starting build "02984079-fdae-4a90-9675-d9a053807687" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 6.144kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: 51df0d6876cd: Pulling fs layer Step #1: 38da3118a46e: Pulling fs layer Step #1: ec67c84a6d76: Pulling fs layer Step #1: 8bb7dd1116ca: Pulling fs layer Step #1: 1fb4fb3d2b01: Pulling fs layer Step #1: a7d3a0578149: Pulling fs layer Step #1: 23e3013e5b98: Pulling fs layer Step #1: 50e1ee57936a: Pulling fs layer Step #1: b46b6cdbb6f2: Pulling fs layer Step #1: c0d18e8fb1fa: Pulling fs layer Step #1: 29a663a40ba4: Pulling fs layer Step #1: d57e2535d3c0: Pulling fs layer Step #1: e530a9eecf2b: Pulling fs layer Step #1: 4f27abcdaf5d: Pulling fs layer Step #1: 81adce140048: Pulling fs layer Step #1: 1eaaa1542342: Pulling fs layer Step #1: 6becd2001539: Pulling fs layer Step #1: 22d4835417b0: Pulling fs layer Step #1: 601a9cbfd137: Pulling fs layer Step #1: 972df7da24e8: Pulling fs layer Step #1: 535ecd0613d1: Pulling fs layer Step #1: 8bb7dd1116ca: Waiting Step #1: 16949380c6e4: Pulling fs layer Step #1: da4104990ff0: Pulling fs layer Step #1: 1fb4fb3d2b01: Waiting Step #1: c19b7fe83e8a: Pulling fs layer Step #1: a7d3a0578149: Waiting Step #1: 3c6277aa8e2b: Pulling fs layer Step #1: bcf869ca811e: Pulling fs layer Step #1: 4a49dc7a9851: Pulling fs layer Step #1: 81adce140048: Waiting Step #1: 1eaaa1542342: Waiting Step #1: de9ad109123c: Pulling fs layer Step #1: d74dccfeea37: Pulling fs layer Step #1: 23e3013e5b98: Waiting Step #1: 6becd2001539: Waiting Step #1: 22d4835417b0: Waiting Step #1: 50e1ee57936a: Waiting Step #1: 601a9cbfd137: Waiting Step #1: b46b6cdbb6f2: Waiting Step #1: 9650ce23f886: Pulling fs layer Step #1: eaeb815cd75a: Pulling fs layer Step #1: c0d18e8fb1fa: Waiting Step #1: 972df7da24e8: Waiting Step #1: 3ccdc7b565ee: Pulling fs layer Step #1: 29a663a40ba4: Waiting Step #1: 535ecd0613d1: Waiting Step #1: 11c03f65d6c1: Pulling fs layer Step #1: d57e2535d3c0: Waiting Step #1: e530a9eecf2b: Waiting Step #1: 16949380c6e4: Waiting Step #1: 3c6277aa8e2b: Waiting Step #1: da4104990ff0: Waiting Step #1: bcf869ca811e: Waiting Step #1: c19b7fe83e8a: Waiting Step #1: 4f27abcdaf5d: Waiting Step #1: ec67c84a6d76: Waiting Step #1: de9ad109123c: Waiting Step #1: eaeb815cd75a: Waiting Step #1: 3ccdc7b565ee: Waiting Step #1: d74dccfeea37: Waiting Step #1: 9650ce23f886: Waiting Step #1: 38da3118a46e: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: ec67c84a6d76: Verifying Checksum Step #1: 8bb7dd1116ca: Verifying Checksum Step #1: 8bb7dd1116ca: Download complete Step #1: 1fb4fb3d2b01: Verifying Checksum Step #1: 1fb4fb3d2b01: Download complete Step #1: 51df0d6876cd: Download complete Step #1: 23e3013e5b98: Verifying Checksum Step #1: 23e3013e5b98: Download complete Step #1: 50e1ee57936a: Download complete Step #1: b549f31133a9: Pull complete Step #1: c0d18e8fb1fa: Verifying Checksum Step #1: c0d18e8fb1fa: Download complete Step #1: 29a663a40ba4: Verifying Checksum Step #1: 29a663a40ba4: Download complete Step #1: d57e2535d3c0: Download complete Step #1: e530a9eecf2b: Verifying Checksum Step #1: e530a9eecf2b: Download complete Step #1: 4f27abcdaf5d: Verifying Checksum Step #1: 4f27abcdaf5d: Download complete Step #1: b46b6cdbb6f2: Verifying Checksum Step #1: b46b6cdbb6f2: Download complete Step #1: 81adce140048: Download complete Step #1: 6becd2001539: Verifying Checksum Step #1: 6becd2001539: Download complete Step #1: 1eaaa1542342: Verifying Checksum Step #1: 1eaaa1542342: Download complete Step #1: 601a9cbfd137: Verifying Checksum Step #1: 601a9cbfd137: Download complete Step #1: 972df7da24e8: Verifying Checksum Step #1: 972df7da24e8: Download complete Step #1: 535ecd0613d1: Download complete Step #1: a7d3a0578149: Verifying Checksum Step #1: a7d3a0578149: Download complete Step #1: 16949380c6e4: Verifying Checksum Step #1: 16949380c6e4: Download complete Step #1: da4104990ff0: Download complete Step #1: c19b7fe83e8a: Verifying Checksum Step #1: c19b7fe83e8a: Download complete Step #1: 3c6277aa8e2b: Verifying Checksum Step #1: 3c6277aa8e2b: Download complete Step #1: bcf869ca811e: Verifying Checksum Step #1: bcf869ca811e: Download complete Step #1: 4a49dc7a9851: Verifying Checksum Step #1: 4a49dc7a9851: Download complete Step #1: de9ad109123c: Verifying Checksum Step #1: de9ad109123c: Download complete Step #1: d74dccfeea37: Verifying Checksum Step #1: d74dccfeea37: Download complete Step #1: 9650ce23f886: Download complete Step #1: eaeb815cd75a: Verifying Checksum Step #1: eaeb815cd75a: Download complete Step #1: 3ccdc7b565ee: Verifying Checksum Step #1: 3ccdc7b565ee: Download complete Step #1: 51df0d6876cd: Pull complete Step #1: 11c03f65d6c1: Verifying Checksum Step #1: 11c03f65d6c1: Download complete Step #1: 38da3118a46e: Pull complete Step #1: ec67c84a6d76: Pull complete Step #1: 8bb7dd1116ca: Pull complete Step #1: 1fb4fb3d2b01: Pull complete Step #1: 22d4835417b0: Download complete Step #1: a7d3a0578149: Pull complete Step #1: 23e3013e5b98: Pull complete Step #1: 50e1ee57936a: Pull complete Step #1: b46b6cdbb6f2: Pull complete Step #1: c0d18e8fb1fa: Pull complete Step #1: 29a663a40ba4: Pull complete Step #1: d57e2535d3c0: Pull complete Step #1: e530a9eecf2b: Pull complete Step #1: 4f27abcdaf5d: Pull complete Step #1: 81adce140048: Pull complete Step #1: 1eaaa1542342: Pull complete Step #1: 6becd2001539: Pull complete Step #1: 22d4835417b0: Pull complete Step #1: 601a9cbfd137: Pull complete Step #1: 972df7da24e8: Pull complete Step #1: 535ecd0613d1: Pull complete Step #1: 16949380c6e4: Pull complete Step #1: da4104990ff0: Pull complete Step #1: c19b7fe83e8a: Pull complete Step #1: 3c6277aa8e2b: Pull complete Step #1: bcf869ca811e: Pull complete Step #1: 4a49dc7a9851: Pull complete Step #1: de9ad109123c: Pull complete Step #1: d74dccfeea37: Pull complete Step #1: 9650ce23f886: Pull complete Step #1: eaeb815cd75a: Pull complete Step #1: 3ccdc7b565ee: Pull complete Step #1: 11c03f65d6c1: Pull complete Step #1: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> 01958c5bb573 Step #1: Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev libssl-dev Step #1: ---> Running in 64f97670c937 Step #1: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1: Fetched 383 kB in 1s (517 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #1: The following additional packages will be installed: Step #1: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1: Suggested packages: Step #1: cmake-doc ninja-build lrzip Step #1: The following NEW packages will be installed: Step #1: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1: zlib1g-dev Step #1: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 15.2 MB of archives. Step #1: After this operation, 65.6 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 15.2 MB in 1s (29.2 MB/s) Step #1: Selecting previously unselected package libicu66:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #1: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package libuv1:amd64. Step #1: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Selecting previously unselected package cmake-data. Step #1: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libarchive13:amd64. Step #1: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #1: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package librhash0:amd64. Step #1: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #1: Unpacking librhash0:amd64 (1.3.9-1) ... Step #1: Selecting previously unselected package cmake. Step #1: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up librhash0:amd64 (1.3.9-1) ... Step #1: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #1: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container 64f97670c937 Step #1: ---> 0599284ba32c Step #1: Step 3/5 : RUN git clone --depth=1 https://git.libssh.org/projects/libssh.git Step #1: ---> Running in ef843b7da2cc Step #1: Cloning into 'libssh'... Step #1: Removing intermediate container ef843b7da2cc Step #1: ---> 458c8bb9243d Step #1: Step 4/5 : WORKDIR libssh Step #1: ---> Running in a4c66f892554 Step #1: Removing intermediate container a4c66f892554 Step #1: ---> 6d8ccbd884fd Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> 23d8d2459954 Step #1: Successfully built 23d8d2459954 Step #1: Successfully tagged gcr.io/oss-fuzz/libssh:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileUMTsTP Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libssh/.git Step #2 - "srcmap": + GIT_DIR=/src/libssh Step #2 - "srcmap": + cd /src/libssh Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://git.libssh.org/projects/libssh.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=d2e5b69b025fce75fb67a0135c4febd9711834e0 Step #2 - "srcmap": + jq_inplace /tmp/fileUMTsTP '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "d2e5b69b025fce75fb67a0135c4febd9711834e0" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileuBLdfd Step #2 - "srcmap": + cat /tmp/fileUMTsTP Step #2 - "srcmap": + jq '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "d2e5b69b025fce75fb67a0135c4febd9711834e0" }' Step #2 - "srcmap": + mv /tmp/fileuBLdfd /tmp/fileUMTsTP Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileUMTsTP Step #2 - "srcmap": + rm /tmp/fileUMTsTP Step #2 - "srcmap": { Step #2 - "srcmap": "/src/libssh": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://git.libssh.org/projects/libssh.git", Step #2 - "srcmap": "rev": "d2e5b69b025fce75fb67a0135c4febd9711834e0" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + BUILD=/work/build Step #3 - "compile-afl-address-x86_64": + mkdir -p /work/build Step #3 - "compile-afl-address-x86_64": + pushd /work/build Step #3 - "compile-afl-address-x86_64": /work/build /src/libssh Step #3 - "compile-afl-address-x86_64": + cmake -DCMAKE_C_COMPILER=/src/aflplusplus/afl-clang-fast -DCMAKE_CXX_COMPILER=/src/aflplusplus/afl-clang-fast++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #3 - "compile-afl-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working C compiler: /src/aflplusplus/afl-clang-fast - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features - done Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #3 - "compile-afl-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-afl-address-x86_64": -- Found Threads: TRUE Step #3 - "compile-afl-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #3 - "compile-afl-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #3 - "compile-afl-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #3 - "compile-afl-address-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #3 - "compile-afl-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #3 - "compile-afl-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #3 - "compile-afl-address-x86_64": -- Looking for argp_parse Step #3 - "compile-afl-address-x86_64": -- Looking for argp_parse - found Step #3 - "compile-afl-address-x86_64": -- Looking for argp.h Step #3 - "compile-afl-address-x86_64": -- Looking for argp.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for pty.h Step #3 - "compile-afl-address-x86_64": -- Looking for pty.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for utmp.h Step #3 - "compile-afl-address-x86_64": -- Looking for utmp.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for termios.h Step #3 - "compile-afl-address-x86_64": -- Looking for termios.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for unistd.h Step #3 - "compile-afl-address-x86_64": -- Looking for unistd.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for util.h Step #3 - "compile-afl-address-x86_64": -- Looking for util.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for libutil.h Step #3 - "compile-afl-address-x86_64": -- Looking for libutil.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/time.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/time.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/utime.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/utime.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/param.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/param.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for arpa/inet.h Step #3 - "compile-afl-address-x86_64": -- Looking for arpa/inet.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for byteswap.h Step #3 - "compile-afl-address-x86_64": -- Looking for byteswap.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for glob.h Step #3 - "compile-afl-address-x86_64": -- Looking for glob.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for valgrind/valgrind.h Step #3 - "compile-afl-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for ifaddrs.h Step #3 - "compile-afl-address-x86_64": -- Looking for ifaddrs.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/des.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/des.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/aes.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/aes.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdh.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdh.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ec.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ec.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdsa.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #3 - "compile-afl-address-x86_64": -- Looking for FIPS_mode Step #3 - "compile-afl-address-x86_64": -- Looking for FIPS_mode - found Step #3 - "compile-afl-address-x86_64": -- Looking for RAND_priv_bytes Step #3 - "compile-afl-address-x86_64": -- Looking for RAND_priv_bytes - found Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_chacha20 Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_chacha20 - found Step #3 - "compile-afl-address-x86_64": -- Looking for isblank Step #3 - "compile-afl-address-x86_64": -- Looking for isblank - found Step #3 - "compile-afl-address-x86_64": -- Looking for strncpy Step #3 - "compile-afl-address-x86_64": -- Looking for strncpy - found Step #3 - "compile-afl-address-x86_64": -- Looking for strndup Step #3 - "compile-afl-address-x86_64": -- Looking for strndup - found Step #3 - "compile-afl-address-x86_64": -- Looking for strtoull Step #3 - "compile-afl-address-x86_64": -- Looking for strtoull - found Step #3 - "compile-afl-address-x86_64": -- Looking for explicit_bzero Step #3 - "compile-afl-address-x86_64": -- Looking for explicit_bzero - found Step #3 - "compile-afl-address-x86_64": -- Looking for memset_s Step #3 - "compile-afl-address-x86_64": -- Looking for memset_s - not found Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #3 - "compile-afl-address-x86_64": -- Looking for glob Step #3 - "compile-afl-address-x86_64": -- Looking for glob - found Step #3 - "compile-afl-address-x86_64": -- Looking for vsnprintf Step #3 - "compile-afl-address-x86_64": -- Looking for vsnprintf - found Step #3 - "compile-afl-address-x86_64": -- Looking for snprintf Step #3 - "compile-afl-address-x86_64": -- Looking for snprintf - found Step #3 - "compile-afl-address-x86_64": -- Looking for poll Step #3 - "compile-afl-address-x86_64": -- Looking for poll - found Step #3 - "compile-afl-address-x86_64": -- Looking for select Step #3 - "compile-afl-address-x86_64": -- Looking for select - found Step #3 - "compile-afl-address-x86_64": -- Looking for getaddrinfo Step #3 - "compile-afl-address-x86_64": -- Looking for getaddrinfo - found Step #3 - "compile-afl-address-x86_64": -- Looking for ntohll Step #3 - "compile-afl-address-x86_64": -- Looking for ntohll - not found Step #3 - "compile-afl-address-x86_64": -- Looking for htonll Step #3 - "compile-afl-address-x86_64": -- Looking for htonll - not found Step #3 - "compile-afl-address-x86_64": -- Looking for clock_gettime in rt Step #3 - "compile-afl-address-x86_64": -- Looking for clock_gettime in rt - found Step #3 - "compile-afl-address-x86_64": -- Looking for forkpty in util Step #3 - "compile-afl-address-x86_64": -- Looking for forkpty in util - found Step #3 - "compile-afl-address-x86_64": -- Looking for cfmakeraw Step #3 - "compile-afl-address-x86_64": -- Looking for cfmakeraw - found Step #3 - "compile-afl-address-x86_64": -- Looking for __strtoull Step #3 - "compile-afl-address-x86_64": -- Looking for __strtoull - not found Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #3 - "compile-afl-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #3 - "compile-afl-address-x86_64": -- Threads_FOUND=TRUE Step #3 - "compile-afl-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working CXX compiler: /src/aflplusplus/afl-clang-fast++ - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-afl-address-x86_64": -- ******************************************** Step #3 - "compile-afl-address-x86_64": -- ********** libssh build options : ********** Step #3 - "compile-afl-address-x86_64": -- Build type: Step #3 - "compile-afl-address-x86_64": -- Coverage: Step #3 - "compile-afl-address-x86_64": -- zlib support: ON Step #3 - "compile-afl-address-x86_64": -- libgcrypt support: OFF Step #3 - "compile-afl-address-x86_64": -- libmbedTLS support: OFF Step #3 - "compile-afl-address-x86_64": -- libnacl support: OFF Step #3 - "compile-afl-address-x86_64": -- SFTP support: ON Step #3 - "compile-afl-address-x86_64": -- Server support : ON Step #3 - "compile-afl-address-x86_64": -- GSSAPI support : 0 Step #3 - "compile-afl-address-x86_64": -- GEX support : ON Step #3 - "compile-afl-address-x86_64": -- Support insecure none cipher and MAC : ON Step #3 - "compile-afl-address-x86_64": -- Support exec : OFF Step #3 - "compile-afl-address-x86_64": -- Pcap debugging support : ON Step #3 - "compile-afl-address-x86_64": -- Build shared library: OFF Step #3 - "compile-afl-address-x86_64": -- Unit testing: OFF Step #3 - "compile-afl-address-x86_64": -- Client code testing: OFF Step #3 - "compile-afl-address-x86_64": -- Blowfish cipher support: Step #3 - "compile-afl-address-x86_64": -- PKCS #11 URI support: OFF Step #3 - "compile-afl-address-x86_64": -- With PKCS #11 provider support: OFF Step #3 - "compile-afl-address-x86_64": -- Server code testing: OFF Step #3 - "compile-afl-address-x86_64": -- Public API documentation generation Step #3 - "compile-afl-address-x86_64": -- Benchmarks: OFF Step #3 - "compile-afl-address-x86_64": -- Symbol versioning: ON Step #3 - "compile-afl-address-x86_64": -- Allow ABI break: OFF Step #3 - "compile-afl-address-x86_64": -- Release is final: Step #3 - "compile-afl-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #3 - "compile-afl-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #3 - "compile-afl-address-x86_64": -- ******************************************** Step #3 - "compile-afl-address-x86_64": -- Configuring done (24.2s) Step #3 - "compile-afl-address-x86_64": -- Generating done (0.1s) Step #3 - "compile-afl-address-x86_64": -- Build files have been written to: /work/build Step #3 - "compile-afl-address-x86_64": ++ nproc Step #3 - "compile-afl-address-x86_64": + make -j32 Step #3 - "compile-afl-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #3 - "compile-afl-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #3 - "compile-afl-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #3 - "compile-afl-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #3 - "compile-afl-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #3 - "compile-afl-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #3 - "compile-afl-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #3 - "compile-afl-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #3 - "compile-afl-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #3 - "compile-afl-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #3 - "compile-afl-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #3 - "compile-afl-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #3 - "compile-afl-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #3 - "compile-afl-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #3 - "compile-afl-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 134 | privkey = privatekey_from_file(sessio[ 27%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #3 - "compile-afl-address-x86_64": n,[ 28%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #3 - "compile-afl-address-x86_64": filename, 0, passphrase); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 144 | privatekey_free(privkey); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #3 - "compile-afl-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #3 - "compile-afl-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #3 - "compile-afl-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #3 - "compile-afl-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #3 - "compile-afl-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #3 - "compile-afl-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #3 - "compile-afl-address-x86_64": 4 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #3 - "compile-afl-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #3 - "compile-afl-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #3 - "compile-afl-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #3 - "compile-afl-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Linking C static library libssh.a Step #3 - "compile-afl-address-x86_64": [ 51%] Built target ssh Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 53%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 61%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 64%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 64%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #3 - "compile-afl-address-x86_64": [ 71%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 113 | ssh_scp scp=ssh/src/libssh/examples/libssh_scp.c:156:22: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 156 | _ rsc = ssh_scp_close(loc->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 588 | SSH_DEPcRpE_nCeAwT(EsD Lession, SSH_SCP_READ | IBSSH_API SiSnHt_ ssSCP_RECURSIVE, "/tmp/libssh_testsh_scp_close(ssh_sc/p* "sc)p;) Step #3 - "compile-afl-address-x86_64": ; | Step #3 - "compile-afl-address-x86_64":  ^ Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:593:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 593 | SSH_DEP81 | #define SSRH_EDCEAPRTEECD ALTIEBSDS H___APaIt tsrisbhu_tsec_p_ s(s(dehpr_esccapt_ende)w()ssh Step #3 - "compile-afl-address-x86_64": _ses| si ^on Step #3 - "compile-afl-address-x86_64": session, int mode, const char *locat/src/libssh/examples/libssh_scp.c:162:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 162 | ssh_scp_free(loc->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecat/src/libssh/examples/samplesshd-kbdint.ce:227:32:d) warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": ) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  227 | sshion);_ Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attributem__e ((deprecated)) Step #3 - "compile-afl-address-x86_64": | s ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:187:/src/libssh/examples/scp_download.c:20114:6::  warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations]warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 187 | loc->scp = ssh_ssacp_new(loc->sessigon, SSH_SCP_WRITE, leoc->pat_h); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:593:1:au note: 'ssh_scp_new' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": th593 | SSH_DEPRECATED_ LIBSSH_API pssh_ascp ssh_scp_new(ssh_sessisswoon rsed(mssiesson, iagnt mode, const char *location); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED'e Step #3 - "compile-afl-address-x86_64": 81 | #def)ine) SS; Step #3 - "compile-afl-address-x86_64": | H ^_D Step #3 - "compile-afl-address-x86_64": EPRECATED __at/src/libssh/include/libssh/server.htribute_:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 306 | SSH__DEPRECATED LIB S(S(dH_API constep crhare cat*ssedh_m)e)ssag Step #3 - "compile-afl-address-x86_64": | e ^ Step #3 - "compile-afl-address-x86_64": _auth_password(ssh_message msg); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define S/src/libssh/examples/libssh_scp.cSH:_D196EP:R13ECAT:ED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/samplesshd-kbdint.c:229:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 229 | ssh_message_auth_password(message))){ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_pas Step #3 - "compile-afl-address-x86_64": s w114 | o if(ssh_scp_init(scp) != SSH_OK){ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": r/src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_sdcp(_insisth(ssh__scp scp); Step #3 - "compile-afl-address-x86_64": | m^e Step #3 - "compile-afl-address-x86_64": ssage /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81m | s#definge SS)warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 196 | H;_DEPRECATED _ Step #3 - "compile-afl-address-x86_64": _ attribut| e__^ ((depr Step #3 - "compile-afl-address-x86_64": ecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: /src/libssh/examples/scp_download.c:note: 116expanded from macro 'SSH_DEPRECATED':4 Step #3 - "compile-afl-address-x86_64": : warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] 81 Step #3 - "compile-afl-address-x86_64": | #116d | e ssh_scfip_fnreee(scp) ;SS Step #3 - "compile-afl-address-x86_64": H|  ^ Step #3 - "compile-afl-address-x86_64": _DE/src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSHP_RDEEPRECATED LIBSSH_API CvA ioid ssh_sTcEp_fDree(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h :81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": _ 81 | _#adefine SSH_tDEPREtCATED __attribute__ ((deprecatred)) Step #3 - "compile-afl-address-x86_64": i |  ^ Step #3 - "compile-afl-address-x86_64": bute__ ((depre/src/libssh/examples/scp_download.c:122:6: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 122 | c r=ssh_scp_pull_reqated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": uest(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 594 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 125 | size=ssh_scp_request_get_size(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_f (srequest_get_sizesh_scp_init(loc(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED _->scp) == SSH_ERROR) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_sc_attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:126:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 126 | filenp scp); Step #3 - "compile-afl-address-x86_64": ame=s| t^r Step #3 - "compile-afl-address-x86_64": dup(ss/src/libssh/include/libssh/libssh.h:h81_:s40c:p _renote: quexpanded from macro 'SSH_DEPRECATED'es Step #3 - "compile-afl-address-x86_64": t _ge81t | _#fdielfeinnaem eS(SsHcp))_;DEPR Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": ECATED __attribute__ ((deprec/src/libssh/include/libssh/libssh.h:599:1: note: at'ssh_scp_request_get_filename' has been explicitly marked deprecated hereed Step #3 - "compile-afl-address-x86_64": ) ) Step #3 - "compile-afl-address-x86_64": 599 | SS |  ^H Step #3 - "compile-afl-address-x86_64": _D/src/libssh/examples/libssh_scp.c:198:EPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_D13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 198 | ssh_scp[ 76%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": _free(loc->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1:EPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSH_DEPRECA[ 77%] Linking C executable keygen Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c[ 77%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": TED LIBSSH:127:10: warning: _API void ssh'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]_ Step #3 - "compile-afl-address-x86_64": s cp_f127r | e e ( s smho_dsec=sps hs_cspc)p[ 78%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": _r;eq Step #3 - "compile-afl-address-x86_64": [ 79%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": ue| st^_ Step #3 - "compile-afl-address-x86_64": get_p/src/libssh/include/libssh/libssh.he:r81m:i40:s sinote: onexpanded from macro 'SSH_DEPRECATED's( Step #3 - "compile-afl-address-x86_64": s cp)81; | # Step #3 - "compile-afl-address-x86_64": de| f ^i Step #3 - "compile-afl-address-x86_64": ne SS/src/libssh/include/libssh/libssh.hH:_D600E:P1R:E CAnote: TE'ssh_scp_request_get_permissions' has been explicitly marked deprecated hereD _ Step #3 - "compile-afl-address-x86_64": _ at600tr | SSiHb_uDtEe_P_ (RECATED LIBSSH_API int ssh(deprecated_))scp_ Step #3 - "compile-afl-address-x86_64": req| u ^e Step #3 - "compile-afl-address-x86_64": st_get_permi[ 80%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": ssions(ssh_scp s/src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations]cp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 130 | ssh_scp_accept_request(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 131 | r=ssh_scp Step #3 - "compile-afl-address-x86_64": 213 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, loc->path); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:593:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 593 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 222 | _read(scp,buffer,sizeof(buffer)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int s s h _ s[ 81%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": cipf_ r(esashd_(sscsph__isncipt (slcopc,- >vsocipd) =*=b uSfSfHe_rE,R RsOiRz)e _t{ s Step #3 - "compile-afl-address-x86_64": i z| e); ^ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64":  | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:/src/libssh/include/libssh/libssh.h1::81 :40:note: 'ssh_scp_init' has been explicitly marked deprecated herenote: Step #3 - "compile-afl-address-x86_64":  expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 591 | SS81H | _#DdEePfineRECAT SESDH _LDIEBPSRSECATH_EAD P__atI itnrti ssbuthe__ ((dep_scpr_inecatit(ssh_sced)) Step #3 - "compile-afl-address-x86_64": p scp) |  ^; Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": | /src/libssh/examples/scp_download.c:^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED134 __:6: awarning: ttribut'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": e__ 134 | ((de pre ssch_satecdp))_clos Step #3 - "compile-afl-address-x86_64": e(s |  ^ Step #3 - "compile-afl-address-x86_64": cp); Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations]|  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 588 | SSH_DEPRECATED LIBSSH Step #3 - "compile-afl-address-x86_64": 224 | _ A P I int ssh_scp_close(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:135:6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": ssh_scp_free(loc->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": 135 | |  ^ Step #3 - "compile-afl-address-x86_64":  ssh_scp_f[ 81%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": ree(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 142 | ssh_scp_close(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ss/src/libssh/examples/libssh_scp.ch_scp scp); Step #3 - "compile-afl-address-x86_64": :290:17: | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 290 | :   note: [ 82%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": r = ssh_scpexpanded from macro 'SSH_DEPRECATED'_pu Step #3 - "compile-afl-address-x86_64": ll_r e81q | u#edsetf(isnrec -S>SsHc_pD)E;P[ 82%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": R Step #3 - "compile-afl-address-x86_64": ECAT ED _| _attribute__ ((de ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": precated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:143:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations][ 83%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": 594 | SSH_DEPRECATED LIBS Step #3 - "compile-afl-address-x86_64": S H_A143P | I i n ssh_scp_t ssh_scp_pull_request(free(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:590:ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #d1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:146:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:603:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 603 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 599 | [ 84%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:150:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 150 | mode=efine SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:292:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 292 | ssh_scp_deny_request(src->scp, "Not in recursive mode"); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 296 | size = ssh_scp_request_get_size(src->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]ssh_ Step #3 - "compile-afl-address-x86_64": 297 | scp_request_g filenameet_permissi = osntsr(dup(scp); Step #3 - "compile-afl-address-x86_64": ssh_scp_request_get|  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:600:_filename(1: src-note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here>s Step #3 - "compile-afl-address-x86_64": c p))600; | SSH_DEPRECATED LIBSS Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.hH:_599A:PI i1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": nt ssh_scp_request_get_permissions(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:153:5: /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.hwarning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 153 | ssh_scp_accept_re:600:1: quest(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:587note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 600 | SSH_DE:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated herePRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 313 | r = ssh_scp_push_file(des__attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 164 | ssh_scp_close(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 165 | ssh_scp_free(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": t->scp, src->path, size, mode); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:596:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 596 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 320 | ssh_scp_free(dest->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 378 | ssh_scp_free(dest->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 85%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 86%] Linking C executable samplesshd-cb Step #3 - "compile-afl-address-x86_64": [ 87%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 88%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 89%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 89%] Linking C executable samplesftp Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 89%] Linking C executable samplesshd-kbdint Step #3 - "compile-afl-address-x86_64": 19 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 89%] Linking C executable scp_download Step #3 - "compile-afl-address-x86_64": [ 90%] Linking C executable sample_sftpserver Step #3 - "compile-afl-address-x86_64": [ 91%] Linking C executable sshnetcat Step #3 - "compile-afl-address-x86_64": [ 92%] Linking C executable ssh-client Step #3 - "compile-afl-address-x86_64": [ 93%] Linking C executable keygen2 Step #3 - "compile-afl-address-x86_64": [ 94%] Linking C executable senddata Step #3 - "compile-afl-address-x86_64": [ 94%] Linking C executable exec Step #3 - "compile-afl-address-x86_64": [ 95%] Linking C executable ssh_server_pthread Step #3 - "compile-afl-address-x86_64": [ 96%] Linking C executable ssh-X11-client Step #3 - "compile-afl-address-x86_64": [ 97%] Linking C executable ssh_server_fork Step #3 - "compile-afl-address-x86_64": 20 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 98%] Linking C executable libssh_scp Step #3 - "compile-afl-address-x86_64": [ 98%] Built target keygen Step #3 - "compile-afl-address-x86_64": [ 98%] Built target samplesshd-kbdint Step #3 - "compile-afl-address-x86_64": [ 98%] Built target samplesftp Step #3 - "compile-afl-address-x86_64": [ 98%] Built target scp_download Step #3 - "compile-afl-address-x86_64": [ 98%] Built target sshnetcat Step #3 - "compile-afl-address-x86_64": [ 98%] Built target sample_sftpserver Step #3 - "compile-afl-address-x86_64": [ 98%] Built target keygen2 Step #3 - "compile-afl-address-x86_64": [ 98%] Built target ssh-client Step #3 - "compile-afl-address-x86_64": [ 98%] Built target samplesshd-cb Step #3 - "compile-afl-address-x86_64": [ 98%] Built target senddata Step #3 - "compile-afl-address-x86_64": [ 98%] Built target exec Step #3 - "compile-afl-address-x86_64": [ 98%] Built target ssh_server_pthread Step #3 - "compile-afl-address-x86_64": [ 98%] Built target ssh-X11-client Step #3 - "compile-afl-address-x86_64": [ 98%] Built target ssh_server_fork Step #3 - "compile-afl-address-x86_64": [ 98%] Built target libssh_scp Step #3 - "compile-afl-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #3 - "compile-afl-address-x86_64": [100%] Linking CXX executable libsshpp Step #3 - "compile-afl-address-x86_64": [100%] Built target libsshpp_noexcept Step #3 - "compile-afl-address-x86_64": [100%] Built target libsshpp Step #3 - "compile-afl-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #3 - "compile-afl-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c' Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_client_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #3 - "compile-afl-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #3 - "compile-afl-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #3 - "compile-afl-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #3 - "compile-afl-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_server_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #3 - "compile-afl-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #3 - "compile-afl-address-x86_64": + popd Step #3 - "compile-afl-address-x86_64": /src/libssh Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 51df0d6876cd: Already exists Step #4 - "build-check-afl-address-x86_64": 38da3118a46e: Already exists Step #4 - "build-check-afl-address-x86_64": 76485c50adab: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6e454ec0415e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": fcc56198b7b3: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 839d42049c75: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 9b7f47b799be: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 885b716fb19d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1f82e1e2eaac: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3582fe5817de: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a221f9a44ef5: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": e9f45d43ad23: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": db56863ee7be: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 84816e0f3769: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a6399624745a: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 839d42049c75: Waiting Step #4 - "build-check-afl-address-x86_64": 9b7f47b799be: Waiting Step #4 - "build-check-afl-address-x86_64": 0715e4009fac: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1f82e1e2eaac: Waiting Step #4 - "build-check-afl-address-x86_64": 885b716fb19d: Waiting Step #4 - "build-check-afl-address-x86_64": 4e5763569d03: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3582fe5817de: Waiting Step #4 - "build-check-afl-address-x86_64": a221f9a44ef5: Waiting Step #4 - "build-check-afl-address-x86_64": e9f45d43ad23: Waiting Step #4 - "build-check-afl-address-x86_64": 7f4c947f7af3: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 30d1cf1bf2b4: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 84816e0f3769: Waiting Step #4 - "build-check-afl-address-x86_64": db56863ee7be: Waiting Step #4 - "build-check-afl-address-x86_64": a6399624745a: Waiting Step #4 - "build-check-afl-address-x86_64": 0715e4009fac: Waiting Step #4 - "build-check-afl-address-x86_64": 4e5763569d03: Waiting Step #4 - "build-check-afl-address-x86_64": 7f4c947f7af3: Waiting Step #4 - "build-check-afl-address-x86_64": 30d1cf1bf2b4: Waiting Step #4 - "build-check-afl-address-x86_64": fcc56198b7b3: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": fcc56198b7b3: Download complete Step #4 - "build-check-afl-address-x86_64": 76485c50adab: Download complete Step #4 - "build-check-afl-address-x86_64": 6e454ec0415e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6e454ec0415e: Download complete Step #4 - "build-check-afl-address-x86_64": 9b7f47b799be: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 9b7f47b799be: Download complete Step #4 - "build-check-afl-address-x86_64": 76485c50adab: Pull complete Step #4 - "build-check-afl-address-x86_64": 885b716fb19d: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 885b716fb19d: Download complete Step #4 - "build-check-afl-address-x86_64": 1f82e1e2eaac: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 1f82e1e2eaac: Download complete Step #4 - "build-check-afl-address-x86_64": a221f9a44ef5: Download complete Step #4 - "build-check-afl-address-x86_64": 6e454ec0415e: Pull complete Step #4 - "build-check-afl-address-x86_64": fcc56198b7b3: Pull complete Step #4 - "build-check-afl-address-x86_64": 3582fe5817de: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3582fe5817de: Download complete Step #4 - "build-check-afl-address-x86_64": 839d42049c75: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 839d42049c75: Download complete Step #4 - "build-check-afl-address-x86_64": db56863ee7be: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": db56863ee7be: Download complete Step #4 - "build-check-afl-address-x86_64": 84816e0f3769: Download complete Step #4 - "build-check-afl-address-x86_64": a6399624745a: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": a6399624745a: Download complete Step #4 - "build-check-afl-address-x86_64": 4e5763569d03: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4e5763569d03: Download complete Step #4 - "build-check-afl-address-x86_64": 0715e4009fac: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0715e4009fac: Download complete Step #4 - "build-check-afl-address-x86_64": 7f4c947f7af3: Download complete Step #4 - "build-check-afl-address-x86_64": 30d1cf1bf2b4: Download complete Step #4 - "build-check-afl-address-x86_64": e9f45d43ad23: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": e9f45d43ad23: Download complete Step #4 - "build-check-afl-address-x86_64": 839d42049c75: Pull complete Step #4 - "build-check-afl-address-x86_64": 9b7f47b799be: Pull complete Step #4 - "build-check-afl-address-x86_64": 885b716fb19d: Pull complete Step #4 - "build-check-afl-address-x86_64": 1f82e1e2eaac: Pull complete Step #4 - "build-check-afl-address-x86_64": 3582fe5817de: Pull complete Step #4 - "build-check-afl-address-x86_64": a221f9a44ef5: Pull complete Step #4 - "build-check-afl-address-x86_64": e9f45d43ad23: Pull complete Step #4 - "build-check-afl-address-x86_64": db56863ee7be: Pull complete Step #4 - "build-check-afl-address-x86_64": 84816e0f3769: Pull complete Step #4 - "build-check-afl-address-x86_64": a6399624745a: Pull complete Step #4 - "build-check-afl-address-x86_64": 0715e4009fac: Pull complete Step #4 - "build-check-afl-address-x86_64": 4e5763569d03: Pull complete Step #4 - "build-check-afl-address-x86_64": 7f4c947f7af3: Pull complete Step #4 - "build-check-afl-address-x86_64": 30d1cf1bf2b4: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpop0ghijh/ssh_pubkey_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpop0ghijh/ssh_bind_config_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpop0ghijh/ssh_client_config_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpop0ghijh/ssh_privkey_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpop0ghijh/ssh_known_hosts_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpop0ghijh/ssh_client_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpop0ghijh/ssh_server_fuzzer Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/libssh Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 63%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Step #6: adding: ssh_bind_config_fuzzer (deflated 60%) Step #6: adding: ssh_client_config_fuzzer (deflated 60%) Step #6: adding: ssh_client_fuzzer (deflated 60%) Step #6: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_known_hosts_fuzzer (deflated 60%) Step #6: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_privkey_fuzzer (deflated 60%) Step #6: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_pubkey_fuzzer (deflated 60%) Step #6: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_server_fuzzer (deflated 60%) Step #6: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 89257482f398: Waiting Step #7: 0062f774e994: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 5c9125a401ae: Download complete Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 768 --:--:-- --:--:-- --:--:-- 769 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30.3M 0 0 100 30.3M 0 54.3M --:--:-- --:--:-- --:--:-- 54.4M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 480 --:--:-- --:--:-- --:--:-- 481 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 117 --:--:-- --:--:-- --:--:-- 117 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/libssh Finished Step #11 Starting Step #12 - "compile-centipede-address-x86_64" Step #12 - "compile-centipede-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-centipede-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-centipede-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-centipede-address-x86_64": Skipping compilation; using precompiled centipede Step #12 - "compile-centipede-address-x86_64": done. Step #12 - "compile-centipede-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-centipede-address-x86_64": CC=clang Step #12 - "compile-centipede-address-x86_64": CXX=clang++ Step #12 - "compile-centipede-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope Step #12 - "compile-centipede-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #12 - "compile-centipede-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-centipede-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-centipede-address-x86_64": + BUILD=/work/build Step #12 - "compile-centipede-address-x86_64": + mkdir -p /work/build Step #12 - "compile-centipede-address-x86_64": + pushd /work/build Step #12 - "compile-centipede-address-x86_64": /work/build /src/libssh Step #12 - "compile-centipede-address-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #12 - "compile-centipede-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #12 - "compile-centipede-address-x86_64": -- Detecting C compiler ABI info Step #12 - "compile-centipede-address-x86_64": -- Detecting C compiler ABI info - done Step #12 - "compile-centipede-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #12 - "compile-centipede-address-x86_64": -- Detecting C compile features Step #12 - "compile-centipede-address-x86_64": -- Detecting C compile features - done Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #12 - "compile-centipede-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #12 - "compile-centipede-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #12 - "compile-centipede-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #12 - "compile-centipede-address-x86_64": -- Found Threads: TRUE Step #12 - "compile-centipede-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #12 - "compile-centipede-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #12 - "compile-centipede-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #12 - "compile-centipede-address-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #12 - "compile-centipede-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #12 - "compile-centipede-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #12 - "compile-centipede-address-x86_64": -- Looking for argp_parse Step #12 - "compile-centipede-address-x86_64": -- Looking for argp_parse - found Step #12 - "compile-centipede-address-x86_64": -- Looking for argp.h Step #12 - "compile-centipede-address-x86_64": -- Looking for argp.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for pty.h Step #12 - "compile-centipede-address-x86_64": -- Looking for pty.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for utmp.h Step #12 - "compile-centipede-address-x86_64": -- Looking for utmp.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for termios.h Step #12 - "compile-centipede-address-x86_64": -- Looking for termios.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for unistd.h Step #12 - "compile-centipede-address-x86_64": -- Looking for unistd.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for stdint.h Step #12 - "compile-centipede-address-x86_64": -- Looking for stdint.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for util.h Step #12 - "compile-centipede-address-x86_64": -- Looking for util.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for libutil.h Step #12 - "compile-centipede-address-x86_64": -- Looking for libutil.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/time.h Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/time.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/utime.h Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/utime.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/param.h Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/param.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for arpa/inet.h Step #12 - "compile-centipede-address-x86_64": -- Looking for arpa/inet.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for byteswap.h Step #12 - "compile-centipede-address-x86_64": -- Looking for byteswap.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for glob.h Step #12 - "compile-centipede-address-x86_64": -- Looking for glob.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for valgrind/valgrind.h Step #12 - "compile-centipede-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for ifaddrs.h Step #12 - "compile-centipede-address-x86_64": -- Looking for ifaddrs.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/des.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/des.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/aes.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/aes.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdh.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdh.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ec.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ec.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdsa.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for FIPS_mode Step #12 - "compile-centipede-address-x86_64": -- Looking for FIPS_mode - found Step #12 - "compile-centipede-address-x86_64": -- Looking for RAND_priv_bytes Step #12 - "compile-centipede-address-x86_64": -- Looking for RAND_priv_bytes - found Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_chacha20 Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_chacha20 - found Step #12 - "compile-centipede-address-x86_64": -- Looking for isblank Step #12 - "compile-centipede-address-x86_64": -- Looking for isblank - found Step #12 - "compile-centipede-address-x86_64": -- Looking for strncpy Step #12 - "compile-centipede-address-x86_64": -- Looking for strncpy - found Step #12 - "compile-centipede-address-x86_64": -- Looking for strndup Step #12 - "compile-centipede-address-x86_64": -- Looking for strndup - found Step #12 - "compile-centipede-address-x86_64": -- Looking for strtoull Step #12 - "compile-centipede-address-x86_64": -- Looking for strtoull - found Step #12 - "compile-centipede-address-x86_64": -- Looking for explicit_bzero Step #12 - "compile-centipede-address-x86_64": -- Looking for explicit_bzero - found Step #12 - "compile-centipede-address-x86_64": -- Looking for memset_s Step #12 - "compile-centipede-address-x86_64": -- Looking for memset_s - not found Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #12 - "compile-centipede-address-x86_64": -- Looking for glob Step #12 - "compile-centipede-address-x86_64": -- Looking for glob - found Step #12 - "compile-centipede-address-x86_64": -- Looking for vsnprintf Step #12 - "compile-centipede-address-x86_64": -- Looking for vsnprintf - found Step #12 - "compile-centipede-address-x86_64": -- Looking for snprintf Step #12 - "compile-centipede-address-x86_64": -- Looking for snprintf - found Step #12 - "compile-centipede-address-x86_64": -- Looking for poll Step #12 - "compile-centipede-address-x86_64": -- Looking for poll - found Step #12 - "compile-centipede-address-x86_64": -- Looking for select Step #12 - "compile-centipede-address-x86_64": -- Looking for select - found Step #12 - "compile-centipede-address-x86_64": -- Looking for getaddrinfo Step #12 - "compile-centipede-address-x86_64": -- Looking for getaddrinfo - found Step #12 - "compile-centipede-address-x86_64": -- Looking for ntohll Step #12 - "compile-centipede-address-x86_64": -- Looking for ntohll - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for htonll Step #12 - "compile-centipede-address-x86_64": -- Looking for htonll - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for clock_gettime in rt Step #12 - "compile-centipede-address-x86_64": -- Looking for clock_gettime in rt - found Step #12 - "compile-centipede-address-x86_64": -- Looking for forkpty in util Step #12 - "compile-centipede-address-x86_64": -- Looking for forkpty in util - found Step #12 - "compile-centipede-address-x86_64": -- Looking for cfmakeraw Step #12 - "compile-centipede-address-x86_64": -- Looking for cfmakeraw - found Step #12 - "compile-centipede-address-x86_64": -- Looking for __strtoull Step #12 - "compile-centipede-address-x86_64": -- Looking for __strtoull - not found Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #12 - "compile-centipede-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #12 - "compile-centipede-address-x86_64": -- Threads_FOUND=TRUE Step #12 - "compile-centipede-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compiler ABI info Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compiler ABI info - done Step #12 - "compile-centipede-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compile features Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compile features - done Step #12 - "compile-centipede-address-x86_64": -- ******************************************** Step #12 - "compile-centipede-address-x86_64": -- ********** libssh build options : ********** Step #12 - "compile-centipede-address-x86_64": -- Build type: Step #12 - "compile-centipede-address-x86_64": -- Coverage: Step #12 - "compile-centipede-address-x86_64": -- zlib support: ON Step #12 - "compile-centipede-address-x86_64": -- libgcrypt support: OFF Step #12 - "compile-centipede-address-x86_64": -- libmbedTLS support: OFF Step #12 - "compile-centipede-address-x86_64": -- libnacl support: OFF Step #12 - "compile-centipede-address-x86_64": -- SFTP support: ON Step #12 - "compile-centipede-address-x86_64": -- Server support : ON Step #12 - "compile-centipede-address-x86_64": -- GSSAPI support : 0 Step #12 - "compile-centipede-address-x86_64": -- GEX support : ON Step #12 - "compile-centipede-address-x86_64": -- Support insecure none cipher and MAC : ON Step #12 - "compile-centipede-address-x86_64": -- Support exec : OFF Step #12 - "compile-centipede-address-x86_64": -- Pcap debugging support : ON Step #12 - "compile-centipede-address-x86_64": -- Build shared library: OFF Step #12 - "compile-centipede-address-x86_64": -- Unit testing: OFF Step #12 - "compile-centipede-address-x86_64": -- Client code testing: OFF Step #12 - "compile-centipede-address-x86_64": -- Blowfish cipher support: Step #12 - "compile-centipede-address-x86_64": -- PKCS #11 URI support: OFF Step #12 - "compile-centipede-address-x86_64": -- With PKCS #11 provider support: OFF Step #12 - "compile-centipede-address-x86_64": -- Server code testing: OFF Step #12 - "compile-centipede-address-x86_64": -- Public API documentation generation Step #12 - "compile-centipede-address-x86_64": -- Benchmarks: OFF Step #12 - "compile-centipede-address-x86_64": -- Symbol versioning: ON Step #12 - "compile-centipede-address-x86_64": -- Allow ABI break: OFF Step #12 - "compile-centipede-address-x86_64": -- Release is final: Step #12 - "compile-centipede-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #12 - "compile-centipede-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #12 - "compile-centipede-address-x86_64": -- ******************************************** Step #12 - "compile-centipede-address-x86_64": -- Configuring done (24.2s) Step #12 - "compile-centipede-address-x86_64": -- Generating done (0.1s) Step #12 - "compile-centipede-address-x86_64": -- Build files have been written to: /work/build Step #12 - "compile-centipede-address-x86_64": ++ nproc Step #12 - "compile-centipede-address-x86_64": + make -j32 Step #12 - "compile-centipede-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #12 - "compile-centipede-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #12 - "compile-centipede-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #12 - "compile-centipede-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #12 - "compile-centipede-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #12 - "compile-centipede-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #12 - "compile-centipede-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #12 - "compile-centipede-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #12 - "compile-centipede-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #12 - "compile-centipede-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #12 - "compile-centipede-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #12 - "compile-centipede-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #12 - "compile-centipede-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #12 - "compile-centipede-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #12 - "compile-centipede-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #12 - "compile-centipede-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #12 - "compile-centipede-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #12 - "compile-centipede-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #12 - "compile-centipede-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #12 - "compile-centipede-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #12 - "compile-centipede-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #12 - "compile-centipede-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #12 - "compile-centipede-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #12 - "compile-centipede-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #12 - "compile-centipede-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #12 - "compile-centipede-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #12 - "compile-centipede-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #12 - "compile-centipede-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #12 - "compile-centipede-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #12 - "compile-centipede-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #12 - "compile-centipede-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #12 - "compile-centipede-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 96 | SSH_DEPRECATED [ 27%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #12 - "compile-centipede-address-x86_64": LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__[ 28%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #12 - "compile-centipede-address-x86_64": ((dep[ 28%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #12 - "compile-centipede-address-x86_64": recated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 144 | privatekey_free(privkey); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 95 | SSH_DEPRECAT[ 29%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #12 - "compile-centipede-address-x86_64": ED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #12 - "compile-centipede-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #12 - "compile-centipede-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #12 - "compile-centipede-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #12 - "compile-centipede-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #12 - "compile-centipede-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #12 - "compile-centipede-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #12 - "compile-centipede-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #12 - "compile-centipede-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #12 - "compile-centipede-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #12 - "compile-centipede-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #12 - "compile-centipede-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #12 - "compile-centipede-address-x86_64": 4 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #12 - "compile-centipede-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #12 - "compile-centipede-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #12 - "compile-centipede-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #12 - "compile-centipede-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #12 - "compile-centipede-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #12 - "compile-centipede-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #12 - "compile-centipede-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #12 - "compile-centipede-address-x86_64": [ 51%] Linking C static library libssh.a Step #12 - "compile-centipede-address-x86_64": [ 51%] Built target ssh Step #12 - "compile-centipede-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #12 - "compile-centipede-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 54%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #12 - "compile-centipede-address-x86_64": [ 54%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #12 - "compile-centipede-address-x86_64": [ 56%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 56%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 57%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 58%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #12 - "compile-centipede-address-x86_64": [ 59%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 60%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 60%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 60%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #12 - "compile-centipede-address-x86_64": [ 62%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 62%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 63%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 65%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 65%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #12 - "compile-centipede-address-x86_64": [ 65%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 66%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #12 - "compile-centipede-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #12 - "compile-centipede-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #12 - "compile-centipede-address-x86_64": [ 69%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #12 - "compile-centipede-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 71%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #12 - "compile-centipede-address-x86_64": [ 72%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #12 - "compile-centipede-address-x86_64": [ 73%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #12 - "compile-centipede-address-x86_64": [ 74%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #12 - "compile-centipede-address-x86_64": [ 74%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #12 - "compile-centipede-address-x86_64": [ 74%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #12 - "compile-centipede-address-x86_64": [ 75%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:156:22: /src/libssh/examples/scp_download.c:113:15warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": :156 |  rc = ssh_scp_close(loc->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:588:warning: 1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 588 | SSH_DEP'ssh_scp_new' is deprecated [-Wdeprecated-declarations]RECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __att113ri | bute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:162:17:  sswarning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 162 | h ss_scp h_sscp_free(cp=loc->scp);s Step #12 - "compile-centipede-address-x86_64": |  ^s Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1h: _note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_AsPI vocid ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED p__attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": | _n ^ Step #12 - "compile-centipede-address-x86_64": ew(session/src/libssh/examples/samplesshd-kbdint.c:227:32: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": , 227 | ssh_message_auth_password(message)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/server.h :306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *sshS_message_auth_password(ssh_message msg); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": S/src/libssh/examples/samplesshd-kbdint.c:229:28: Hwarning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 229 | _ ssh_message_auth_password(message))S){ Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(sCsh_message msg); Step #12 - "compile-centipede-address-x86_64": P | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: /src/libssh/examples/libssh_scp.c_R:Enote: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | 187#defiAne S:20D: | Swarning: S'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 187 | SH_SHCP_RECUR S I V_ DlEPRECATED __attribute__E ((d, "/tmp/libssh_tests/*oc->escp = ssh_scp_new("p);lrecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": Step #12 - "compile-centipede-address-x86_64": o| c-> ^s Step #12 - "compile-centipede-address-x86_64": ession, /src/libssh/include/libssh/libssh.hSS:H593_:S1C:P _WRnote: IT'ssh_scp_new' has been explicitly marked deprecated hereE, Step #12 - "compile-centipede-address-x86_64": loc-593> | pSaStHh_)D;EP Step #12 - "compile-centipede-address-x86_64": R E| CA ^T Step #12 - "compile-centipede-address-x86_64": ED LIB/src/libssh/include/libssh/libssh.hS:SH593:_1A:P I snote: sh'ssh_scp_new' has been explicitly marked deprecated here_s Step #12 - "compile-centipede-address-x86_64": c p ssh593_ | [ 76%] Linking C executable keygen Step #12 - "compile-centipede-address-x86_64": SSsHc_pD_EnPeRwE(CsAsThE_Ds eLsIsBiSoSnH _sAePsIs isosnh,_ sicnpt msodseh,_ sccopn_snetw (cshsahr_ s*elsocasitioon n)s;essi Step #12 - "compile-centipede-address-x86_64": o n| , [ 76%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": i^ Step #12 - "compile-centipede-address-x86_64": nt mode, const/src/libssh/include/libssh/libssh.h:81:40: char *location); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:note: 81expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": :40 81 | #define SSH_DE:PRECATED __attribute_ _ ((deprecanote: tedexpanded from macro 'SSH_DEPRECATED')) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64":  Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 114 | if(ss[ 77%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": h81 | #_dscp_init(scp) !ef[ 77%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": = iSSne H_OK){ Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": SS/src/libssh/include/libssh/libssh.hH:_591D:EPRECATED __attribute_1: note: 'ssh_scp_init' has been explicitly marked deprecated here_ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": | [ 78%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64":  ^ Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #defin Step #12 - "compile-centipede-address-x86_64": e SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:196/src/libssh/examples/scp_download.c::116:4: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations]13: Step #12 - "compile-centipede-address-x86_64": 116 |  warning: ss'ssh_scp_init' is deprecated [-Wdeprecated-declarations]h_scp_free(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECAT Step #12 - "compile-centipede-address-x86_64": ED LIB 196SSH | _ API ivfo i(d ssssh_h_scp_frees(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | cp_^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": i 81 | #defniine SStH_DEPRECAT(ED __attlroic->scbpute_)_ ((dep recated))= Step #12 - "compile-centipede-address-x86_64": | = ^SS Step #12 - "compile-centipede-address-x86_64": H_ERROR/src/libssh/examples/scp_download.c:)122:6: warning:  'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 122 | r=ssh_scp{_ Step #12 - "compile-centipede-address-x86_64": pul| l_req ^ Step #12 - "compile-centipede-address-x86_64": ues/src/libssh/include/libssh/libssh.h:591t(s:cp); Step #12 - "compile-centipede-address-x86_64": |  ^1 Step #12 - "compile-centipede-address-x86_64": : note: 'ssh_scp_init' has been explicitly marked deprecated here/src/libssh/include/libssh/libssh.h:594: Step #12 - "compile-centipede-address-x86_64": 1 591 | SSH_DE:PRECA note: 'ssh_scp_pull_request' has been explicitly marked deprecated hereT Step #12 - "compile-centipede-address-x86_64": ED 594 | SSH_DEPRECATED LIBS SH_API int ssh_LIscp_pulBl_rSeqSuest(sshH_scp scp_); Step #12 - "compile-centipede-address-x86_64": | API int ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40s: sh_note: sexpanded from macro 'SSH_DEPRECATED'cp_init(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEP Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | RECATED __attribute__ ((deprecated#)d)ef Step #12 - "compile-centipede-address-x86_64": i n| e ^S Step #12 - "compile-centipede-address-x86_64": SH_/src/libssh/examples/scp_download.c:125:10: DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:198:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 198 | ssh_scp_free(loc->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 125 | size=ssh_scp_request_get_size(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | scp_^ Step #12 - "compile-centipede-address-x86_64": free/src/libssh/include/libssh/libssh.h(:s81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:126:21: warning: sh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 213 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, loc->path); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:593:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 593 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 222 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 224 | ssh_scp_free(loc->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 79%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp sc'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 126 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 127 | mode=ssh_scp_request_get_permissions(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 130 | ssh_scp_accept_request(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:131:7: p); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 131 | r=ssh_scp_read(scp,buffer,sizeof(buffer));/src/libssh/examples/libssh_scp.c:290:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64":  Step #12 - "compile-centipede-address-x86_64": 290 | r = s|  ^ Step #12 - "compile-centipede-address-x86_64": s/src/libssh/include/libssh/libssh.h:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 598 | SSH_DEPRECAh_scp_pull_request(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": TED LIBSSH_API /src/libssh/include/libssh/libssh.hi:n594t: ssh1: _scnote: p_'ssh_scp_pull_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": rea d(ssh594 | SS_scpH_D scpEPRE,C AvoiTED Ld I*BbSuSH_ffer, siAPzI ei_ntt s isshze);_ Step #12 - "compile-centipede-address-x86_64": s c| p^ Step #12 - "compile-centipede-address-x86_64": _pull/src/libssh/include/libssh/libssh.h:81_re:40q:u est(ssnote: hexpanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define S_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:292:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 292 | ssh_scp_deny_request(src->sSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 134 | [ 80%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": ssh_scp_close(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated herecp, "Not in recursive mode"); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1:  Step #12 - "compile-centipede-address-x86_64": 588 | SSH_DEPRECATED note: 'ssh_scp_deny_request' has been explicitly marked deprecated hereLIBSS Step #12 - "compile-centipede-address-x86_64": H_AP589 | SI inSH_DEt ssh_Pscp_RECATcElDo sLeI(BsSSH_API int ssh_scpsh__scp dscp)e; Step #12 - "compile-centipede-address-x86_64": | n^y Step #12 - "compile-centipede-address-x86_64": _re/src/libssh/include/libssh/libssh.h:81:40q:u estnote: (ssexpanded from macro 'SSH_DEPRECATED'h_scp Step #12 - "compile-centipede-address-x86_64": scp, 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:135:6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 135 | const ch ssh_scp_free(scp); Step #12 - "compile-centipede-address-x86_64": | a ^ Step #12 - "compile-centipede-address-x86_64": r/src/libssh/include/libssh/libssh.h: 590*:r1e: anote: so'ssh_scp_free' has been explicitly marked deprecated heren) Step #12 - "compile-centipede-address-x86_64": ; Step #12 - "compile-centipede-address-x86_64": | 590 | ^S Step #12 - "compile-centipede-address-x86_64": SH_DEPRECA/src/libssh/include/libssh/libssh.hT:E81D: 40L:I BSSnote: H_APexpanded from macro 'SSH_DEPRECATED'I v Step #12 - "compile-centipede-address-x86_64": oid ssh _81s | c#pd_effrienee( sSsShH__sDcEpP RsEcCATp); Step #12 - "compile-centipede-address-x86_64": E D| _^_ Step #12 - "compile-centipede-address-x86_64": attrib/src/libssh/include/libssh/libssh.hu:t81:40:e_ note: expanded from macro 'SSH_DEPRECATED'_ Step #12 - "compile-centipede-address-x86_64": ((d[ 81%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": e 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 142 | ssh_scp_close(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:143:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 143 | ssh_scp_free(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: [ 82%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:146:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:603:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 603 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attr[ 83%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": ibute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:150:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 150 | mode=ssh_scp_request_get_permissions(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:153:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 153 | ssh_scp_accept_request(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 164 | ssh_scp_close(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:[ 84%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": 165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 165 | ssh_scp_free(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": precated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 296 | size = ssh_scp_request_get_size(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 85%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:596:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 596 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 320 | ssh_scp_free(dest->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 378 | ssh_scp_free(dest->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 86%] Linking C executable samplesshd-cb Step #12 - "compile-centipede-address-x86_64": [ 87%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 88%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 88%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 89%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 89%] Linking C executable samplesftp Step #12 - "compile-centipede-address-x86_64": 2 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 89%] Linking C executable samplesshd-kbdint Step #12 - "compile-centipede-address-x86_64": 19 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 89%] Linking C executable scp_download Step #12 - "compile-centipede-address-x86_64": [ 90%] Linking C executable sshnetcat Step #12 - "compile-centipede-address-x86_64": [ 91%] Linking C executable ssh-client Step #12 - "compile-centipede-address-x86_64": [ 91%] Linking C executable exec Step #12 - "compile-centipede-address-x86_64": [ 92%] Linking C executable keygen2 Step #12 - "compile-centipede-address-x86_64": [ 93%] Linking C executable senddata Step #12 - "compile-centipede-address-x86_64": [ 94%] Linking C executable sample_sftpserver Step #12 - "compile-centipede-address-x86_64": [ 95%] Linking C executable ssh_server_pthread Step #12 - "compile-centipede-address-x86_64": [ 96%] Linking C executable ssh_server_fork Step #12 - "compile-centipede-address-x86_64": [ 97%] Linking C executable ssh-X11-client Step #12 - "compile-centipede-address-x86_64": 20 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 98%] Linking C executable libssh_scp Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target samplesftp Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target samplesshd-kbdint Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target samplesshd-cb Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target sshnetcat Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target keygen Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target ssh-client Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target exec Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target keygen2 Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target senddata Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target scp_download Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target sample_sftpserver Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target ssh_server_pthread Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target ssh-X11-client Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target libssh_scp Step #12 - "compile-centipede-address-x86_64": [ 98%] Built target ssh_server_fork Step #12 - "compile-centipede-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #12 - "compile-centipede-address-x86_64": [100%] Linking CXX executable libsshpp Step #12 - "compile-centipede-address-x86_64": [100%] Built target libsshpp_noexcept Step #12 - "compile-centipede-address-x86_64": [100%] Built target libsshpp Step #12 - "compile-centipede-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #12 - "compile-centipede-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c' Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_client_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #12 - "compile-centipede-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #12 - "compile-centipede-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #12 - "compile-centipede-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #12 - "compile-centipede-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_server_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #12 - "compile-centipede-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #12 - "compile-centipede-address-x86_64": + popd Step #12 - "compile-centipede-address-x86_64": /src/libssh Finished Step #12 - "compile-centipede-address-x86_64" Starting Step #13 - "build-check-centipede-address-x86_64" Step #13 - "build-check-centipede-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqny6bah8/ssh_pubkey_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqny6bah8/ssh_bind_config_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqny6bah8/ssh_client_config_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqny6bah8/ssh_privkey_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqny6bah8/ssh_known_hosts_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqny6bah8/ssh_client_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpqny6bah8/ssh_server_fuzzer Finished Step #13 - "build-check-centipede-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/libssh Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: ssh_bind_config_fuzzer (deflated 63%) Step #15: adding: ssh_client_config_fuzzer (deflated 63%) Step #15: adding: ssh_client_fuzzer (deflated 63%) Step #15: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_known_hosts_fuzzer (deflated 63%) Step #15: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_privkey_fuzzer (deflated 63%) Step #15: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_pubkey_fuzzer (deflated 63%) Step #15: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_server_fuzzer (deflated 63%) Step #15: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 735 --:--:-- --:--:-- --:--:-- 737 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 22.9M 0 0 100 22.9M 0 49.7M --:--:-- --:--:-- --:--:-- 49.8M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 528 --:--:-- --:--:-- --:--:-- 529 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 144 --:--:-- --:--:-- --:--:-- 144 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/libssh Finished Step #20 Starting Step #21 - "compile-centipede-none-x86_64" Step #21 - "compile-centipede-none-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-centipede-none-x86_64": --------------------------------------------------------------- Step #21 - "compile-centipede-none-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-centipede-none-x86_64": Skipping compilation; using precompiled centipede Step #21 - "compile-centipede-none-x86_64": done. Step #21 - "compile-centipede-none-x86_64": --------------------------------------------------------------- Step #21 - "compile-centipede-none-x86_64": CC=clang Step #21 - "compile-centipede-none-x86_64": CXX=clang++ Step #21 - "compile-centipede-none-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o Step #21 - "compile-centipede-none-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ Step #21 - "compile-centipede-none-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-centipede-none-x86_64": --------------------------------------------------------------- Step #21 - "compile-centipede-none-x86_64": + BUILD=/work/build Step #21 - "compile-centipede-none-x86_64": + mkdir -p /work/build Step #21 - "compile-centipede-none-x86_64": + pushd /work/build Step #21 - "compile-centipede-none-x86_64": /work/build /src/libssh Step #21 - "compile-centipede-none-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #21 - "compile-centipede-none-x86_64": -- The C compiler identification is Clang 18.1.8 Step #21 - "compile-centipede-none-x86_64": -- Detecting C compiler ABI info Step #21 - "compile-centipede-none-x86_64": -- Detecting C compiler ABI info - done Step #21 - "compile-centipede-none-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #21 - "compile-centipede-none-x86_64": -- Detecting C compile features Step #21 - "compile-centipede-none-x86_64": -- Detecting C compile features - done Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WALL_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #21 - "compile-centipede-none-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #21 - "compile-centipede-none-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #21 - "compile-centipede-none-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #21 - "compile-centipede-none-x86_64": -- Found Threads: TRUE Step #21 - "compile-centipede-none-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #21 - "compile-centipede-none-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #21 - "compile-centipede-none-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #21 - "compile-centipede-none-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #21 - "compile-centipede-none-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #21 - "compile-centipede-none-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #21 - "compile-centipede-none-x86_64": -- Looking for argp_parse Step #21 - "compile-centipede-none-x86_64": -- Looking for argp_parse - found Step #21 - "compile-centipede-none-x86_64": -- Looking for argp.h Step #21 - "compile-centipede-none-x86_64": -- Looking for argp.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for pty.h Step #21 - "compile-centipede-none-x86_64": -- Looking for pty.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for utmp.h Step #21 - "compile-centipede-none-x86_64": -- Looking for utmp.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for termios.h Step #21 - "compile-centipede-none-x86_64": -- Looking for termios.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for unistd.h Step #21 - "compile-centipede-none-x86_64": -- Looking for unistd.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for stdint.h Step #21 - "compile-centipede-none-x86_64": -- Looking for stdint.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for util.h Step #21 - "compile-centipede-none-x86_64": -- Looking for util.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for libutil.h Step #21 - "compile-centipede-none-x86_64": -- Looking for libutil.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/time.h Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/time.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/utime.h Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/utime.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/param.h Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/param.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for arpa/inet.h Step #21 - "compile-centipede-none-x86_64": -- Looking for arpa/inet.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for byteswap.h Step #21 - "compile-centipede-none-x86_64": -- Looking for byteswap.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for glob.h Step #21 - "compile-centipede-none-x86_64": -- Looking for glob.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for valgrind/valgrind.h Step #21 - "compile-centipede-none-x86_64": -- Looking for valgrind/valgrind.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for ifaddrs.h Step #21 - "compile-centipede-none-x86_64": -- Looking for ifaddrs.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/des.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/des.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/aes.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/aes.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdh.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdh.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ec.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ec.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdsa.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdsa.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for FIPS_mode Step #21 - "compile-centipede-none-x86_64": -- Looking for FIPS_mode - found Step #21 - "compile-centipede-none-x86_64": -- Looking for RAND_priv_bytes Step #21 - "compile-centipede-none-x86_64": -- Looking for RAND_priv_bytes - found Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_chacha20 Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_chacha20 - found Step #21 - "compile-centipede-none-x86_64": -- Looking for isblank Step #21 - "compile-centipede-none-x86_64": -- Looking for isblank - found Step #21 - "compile-centipede-none-x86_64": -- Looking for strncpy Step #21 - "compile-centipede-none-x86_64": -- Looking for strncpy - found Step #21 - "compile-centipede-none-x86_64": -- Looking for strndup Step #21 - "compile-centipede-none-x86_64": -- Looking for strndup - found Step #21 - "compile-centipede-none-x86_64": -- Looking for strtoull Step #21 - "compile-centipede-none-x86_64": -- Looking for strtoull - found Step #21 - "compile-centipede-none-x86_64": -- Looking for explicit_bzero Step #21 - "compile-centipede-none-x86_64": -- Looking for explicit_bzero - found Step #21 - "compile-centipede-none-x86_64": -- Looking for memset_s Step #21 - "compile-centipede-none-x86_64": -- Looking for memset_s - not found Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #21 - "compile-centipede-none-x86_64": -- Looking for glob Step #21 - "compile-centipede-none-x86_64": -- Looking for glob - found Step #21 - "compile-centipede-none-x86_64": -- Looking for vsnprintf Step #21 - "compile-centipede-none-x86_64": -- Looking for vsnprintf - found Step #21 - "compile-centipede-none-x86_64": -- Looking for snprintf Step #21 - "compile-centipede-none-x86_64": -- Looking for snprintf - found Step #21 - "compile-centipede-none-x86_64": -- Looking for poll Step #21 - "compile-centipede-none-x86_64": -- Looking for poll - found Step #21 - "compile-centipede-none-x86_64": -- Looking for select Step #21 - "compile-centipede-none-x86_64": -- Looking for select - found Step #21 - "compile-centipede-none-x86_64": -- Looking for getaddrinfo Step #21 - "compile-centipede-none-x86_64": -- Looking for getaddrinfo - found Step #21 - "compile-centipede-none-x86_64": -- Looking for ntohll Step #21 - "compile-centipede-none-x86_64": -- Looking for ntohll - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for htonll Step #21 - "compile-centipede-none-x86_64": -- Looking for htonll - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for clock_gettime in rt Step #21 - "compile-centipede-none-x86_64": -- Looking for clock_gettime in rt - found Step #21 - "compile-centipede-none-x86_64": -- Looking for forkpty in util Step #21 - "compile-centipede-none-x86_64": -- Looking for forkpty in util - found Step #21 - "compile-centipede-none-x86_64": -- Looking for cfmakeraw Step #21 - "compile-centipede-none-x86_64": -- Looking for cfmakeraw - found Step #21 - "compile-centipede-none-x86_64": -- Looking for __strtoull Step #21 - "compile-centipede-none-x86_64": -- Looking for __strtoull - not found Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #21 - "compile-centipede-none-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #21 - "compile-centipede-none-x86_64": -- Threads_FOUND=TRUE Step #21 - "compile-centipede-none-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compiler ABI info Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compiler ABI info - done Step #21 - "compile-centipede-none-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compile features Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compile features - done Step #21 - "compile-centipede-none-x86_64": -- ******************************************** Step #21 - "compile-centipede-none-x86_64": -- ********** libssh build options : ********** Step #21 - "compile-centipede-none-x86_64": -- Build type: Step #21 - "compile-centipede-none-x86_64": -- Coverage: Step #21 - "compile-centipede-none-x86_64": -- zlib support: ON Step #21 - "compile-centipede-none-x86_64": -- libgcrypt support: OFF Step #21 - "compile-centipede-none-x86_64": -- libmbedTLS support: OFF Step #21 - "compile-centipede-none-x86_64": -- libnacl support: OFF Step #21 - "compile-centipede-none-x86_64": -- SFTP support: ON Step #21 - "compile-centipede-none-x86_64": -- Server support : ON Step #21 - "compile-centipede-none-x86_64": -- GSSAPI support : 0 Step #21 - "compile-centipede-none-x86_64": -- GEX support : ON Step #21 - "compile-centipede-none-x86_64": -- Support insecure none cipher and MAC : ON Step #21 - "compile-centipede-none-x86_64": -- Support exec : OFF Step #21 - "compile-centipede-none-x86_64": -- Pcap debugging support : ON Step #21 - "compile-centipede-none-x86_64": -- Build shared library: OFF Step #21 - "compile-centipede-none-x86_64": -- Unit testing: OFF Step #21 - "compile-centipede-none-x86_64": -- Client code testing: OFF Step #21 - "compile-centipede-none-x86_64": -- Blowfish cipher support: Step #21 - "compile-centipede-none-x86_64": -- PKCS #11 URI support: OFF Step #21 - "compile-centipede-none-x86_64": -- With PKCS #11 provider support: OFF Step #21 - "compile-centipede-none-x86_64": -- Server code testing: OFF Step #21 - "compile-centipede-none-x86_64": -- Public API documentation generation Step #21 - "compile-centipede-none-x86_64": -- Benchmarks: OFF Step #21 - "compile-centipede-none-x86_64": -- Symbol versioning: ON Step #21 - "compile-centipede-none-x86_64": -- Allow ABI break: OFF Step #21 - "compile-centipede-none-x86_64": -- Release is final: Step #21 - "compile-centipede-none-x86_64": -- Global client config: /etc/ssh/ssh_config Step #21 - "compile-centipede-none-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #21 - "compile-centipede-none-x86_64": -- ******************************************** Step #21 - "compile-centipede-none-x86_64": -- Configuring done (15.5s) Step #21 - "compile-centipede-none-x86_64": -- Generating done (0.1s) Step #21 - "compile-centipede-none-x86_64": -- Build files have been written to: /work/build Step #21 - "compile-centipede-none-x86_64": ++ nproc Step #21 - "compile-centipede-none-x86_64": + make -j32 Step #21 - "compile-centipede-none-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #21 - "compile-centipede-none-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #21 - "compile-centipede-none-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #21 - "compile-centipede-none-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #21 - "compile-centipede-none-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #21 - "compile-centipede-none-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #21 - "compile-centipede-none-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #21 - "compile-centipede-none-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #21 - "compile-centipede-none-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #21 - "compile-centipede-none-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #21 - "compile-centipede-none-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #21 - "compile-centipede-none-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #21 - "compile-centipede-none-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #21 - "compile-centipede-none-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #21 - "compile-centipede-none-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #21 - "compile-centipede-none-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #21 - "compile-centipede-none-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #21 - "compile-centipede-none-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #21 - "compile-centipede-none-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #21 - "compile-centipede-none-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #21 - "compile-centipede-none-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #21 - "compile-centipede-none-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #21 - "compile-centipede-none-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #21 - "compile-centipede-none-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #21 - "compile-centipede-none-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #21 - "compile-centipede-none-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #21 - "compile-centipede-none-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #21 - "compile-centipede-none-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #21 - "compile-centipede-none-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #21 - "compile-centipede-none-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #21 - "compile-centipede-none-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #21 - "compile-centipede-none-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__[ 28%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #21 - "compile-centipede-none-x86_64": ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED [ 29%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #21 - "compile-centipede-none-x86_64": __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 137 | privkey = privatekey_from_file(ses[ 29%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #21 - "compile-centipede-none-x86_64": sion, filename, type, passphrase);[ 30%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #21 - "compile-centipede-none-x86_64":  Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 144 | privatekey_free(privkey); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #21 - "compile-centipede-none-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #21 - "compile-centipede-none-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #21 - "compile-centipede-none-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #21 - "compile-centipede-none-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #21 - "compile-centipede-none-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #21 - "compile-centipede-none-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #21 - "compile-centipede-none-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #21 - "compile-centipede-none-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #21 - "compile-centipede-none-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #21 - "compile-centipede-none-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #21 - "compile-centipede-none-x86_64": 4 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #21 - "compile-centipede-none-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #21 - "compile-centipede-none-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #21 - "compile-centipede-none-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #21 - "compile-centipede-none-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #21 - "compile-centipede-none-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #21 - "compile-centipede-none-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #21 - "compile-centipede-none-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #21 - "compile-centipede-none-x86_64": [ 51%] Linking C static library libssh.a Step #21 - "compile-centipede-none-x86_64": [ 51%] Built target ssh Step #21 - "compile-centipede-none-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #21 - "compile-centipede-none-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #21 - "compile-centipede-none-x86_64": [ 53%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 55%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #21 - "compile-centipede-none-x86_64": [ 56%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 58%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 58%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 58%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #21 - "compile-centipede-none-x86_64": [ 59%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 60%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #21 - "compile-centipede-none-x86_64": [ 60%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 62%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 63%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 64%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 65%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 65%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #21 - "compile-centipede-none-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #21 - "compile-centipede-none-x86_64": [ 67%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #21 - "compile-centipede-none-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #21 - "compile-centipede-none-x86_64": [ 69%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 70%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #21 - "compile-centipede-none-x86_64": [ 72%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #21 - "compile-centipede-none-x86_64": [ 72%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #21 - "compile-centipede-none-x86_64": [ 72%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #21 - "compile-centipede-none-x86_64": [ 73%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #21 - "compile-centipede-none-x86_64": [ 74%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #21 - "compile-centipede-none-x86_64": [ 74%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #21 - "compile-centipede-none-x86_64": [ 75%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 113 | ssh_scp scp=ssh/src/libssh/examples/libssh_scp.c_scp_new(s:156ess:i22:o warning: n,'ssh_scp_close' is deprecated [-Wdeprecated-declarations] S Step #21 - "compile-centipede-none-x86_64": SH 156 | _ rc = ssh_scp_close(loc->scp); Step #21 - "compile-centipede-none-x86_64": S |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:588:1C: Pnote: 'ssh_scp_close' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": _READ 588 | SS H| SSH_S_CPDE_RECPRUERCASTEDI VE,L "/IBSStmHp/libssh_tests/*"); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:593:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": _API int s593s | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_sh_scp_closees(ssh_scp sscp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": ion session, int mode, const char *loca/src/libssh/include/libssh/libssh.ht:i81:40: onote: nexpanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": ); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: 81note:  | expanded from macro 'SSH_DEPRECATED'#d Step #21 - "compile-centipede-none-x86_64": 81 | #define SSeHf_DEPRECi/src/libssh/examples/samplesshd-kbdint.cA:227:32T: Ewarning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]D __ne SaStHt_DrE Step #21 - "compile-centipede-none-x86_64": ibute__ (227(depr | PR eca t ed) ) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": E  /src/libssh/examples/scp_download.c : 114 : 6 :s sh_warning: mes'ssh_scp_init' is deprecated [-Wdeprecated-declarations]sa Step #21 - "compile-centipede-none-x86_64": ge_a u114t | h _ piafs(sswsohr_ds(cmpe_sisnaigte()s)c;p) Step #21 - "compile-centipede-none-x86_64": !| = ^S Step #21 - "compile-centipede-none-x86_64": SH_COATK){ Step #21 - "compile-centipede-none-x86_64":  |  ^ED Step #21 - "compile-centipede-none-x86_64": __att/src/libssh/include/libssh/server.h:/src/libssh/include/libssh/libssh.h:306:1:591 :1:note: 'ssh_message_auth_password' has been explicitly marked deprecated here  Step #21 - "compile-centipede-none-x86_64": 306 | SSH_DEPnote: ribute__ ((depr'ssh_scp_init' has been explicitly marked deprecated heree Step #21 - "compile-centipede-none-x86_64": cate 591 | SSH_DEPRECATED d))L Step #21 - "compile-centipede-none-x86_64": IREB| SCATSEHD_ ^ALIPBI Step #21 - "compile-centipede-none-x86_64": S iSntH _sAsPhI_ sccpo_nisntit(ssh_scp scp /src/libssh/examples/libssh_scp.cchar *:s162s):h_mes;17 Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": : warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 162 | [ 76%] Linking C executable keygen Step #21 - "compile-centipede-none-x86_64": s a ge_aut /src/libssh/include/libssh/libssh.h :81: 40s: note: sexpanded from macro 'SSH_DEPRECATED'h Step #21 - "compile-centipede-none-x86_64": _s 81 | #decfine SSH_DEPREhp_passwor_df(rssh_message msgee); Step #21 - "compile-centipede-none-x86_64": | (CATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:116:4: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 116 | ^ Step #21 - "compile-centipede-none-x86_64": l/src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81o | #define SScH_D-EPRECAT>sED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": cp/src/libssh/examples/samplesshd-kbdint.c:229:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 229 | ssh_message_auth_password(message))){ Step #21 - "compile-centipede-none-x86_64": |  ^ ssh_scp_free(scp); Step #21 - "compile-centipede-none-x86_64": ); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64":  /src/libssh/include/libssh/libssh.h:590|  ^ Step #21 - "compile-centipede-none-x86_64": : Step #21 - "compile-centipede-none-x86_64": 1: /src/libssh/include/libssh/libssh.h:590:note: 1/src/libssh/include/libssh/server.h:306:1:'ssh_scp_free' has been explicitly marked deprecated here:   Step #21 - "compile-centipede-none-x86_64": 590 | note: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 590 | SSH_SD'ssh_message_auth_password' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_meSH_DEEPRECATED LIBSSH_API vPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 77%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": oid ssh_scp_fressae(gses_ha_ustch_pp asscsp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:/src/libssh/include/libssh/libssh.h:18781:40: note: expanded from macro 'SSH_DEPRECATED':20 Step #21 - "compile-centipede-none-x86_64": :  81 | #dwarning: efine SS'ssh_scp_new' is deprecated [-Wdeprecated-declarations]H_ Step #21 - "compile-centipede-none-x86_64": DEPREC 187 | word (s loc->scsh_p =mes sage msg); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": ss/src/libssh/include/libssh/libssh.h:81:40:h _scp_new(loc->sAesTED __saitotnr,i bSuStHe__S_CP[ 77%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": _WRnote: Iexpanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": TE, loc->path); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:593:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 593 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_n ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": ew(ssh/src/libssh/examples/scp_download.c:122_:s6: warning: [ 78%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 79%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]e Step #21 - "compile-centipede-none-x86_64": 122 | r=ssh_scp_pull_request(s[ 80%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": cp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 594 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": s/src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 125s | size=ssh_scp_request_get_size(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprec[ 81%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": ated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": i/src/libssh/examples/scp_download.co:126n:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 126 | filename=strdup(ssh_scp_request_get_filename(scp)); s Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:599:1: enote: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 599 | SSH_DEPRECATED LIBSSH_API consts chsairo *ssh_ns,c pi_nrequest_get_filename(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSHt_DEPRECAT moED __attributde__ e((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": ,/src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 127 | mode=ssh_scp_request_get_permissions(s cp); Step #21 - "compile-centipede-none-x86_64": c | onst char *location); ^ Step #21 - "compile-centipede-none-x86_64":  Step #21 - "compile-centipede-none-x86_64": | /src/libssh/include/libssh/libssh.h^: Step #21 - "compile-centipede-none-x86_64": 600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here/src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64":  600 Step #21 - "compile-centipede-none-x86_64": | SS H81 | #de_fDiEnPeR ESCATESH_DEPRDECATED __a LIBSSH_tAtPrI inti bsusth_scp_er_eque_s t(_(getde_permissiopnrsec(assh_scpt ed)) Step #21 - "compile-centipede-none-x86_64": | s ^ Step #21 - "compile-centipede-none-x86_64": cp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:196:13: 81 | #define SSH_DEPwarning: R'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 196 | ECATE Di __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": f /src/libssh/examples/scp_download.c(ss:130:h5_scp_ini:t (loc->scp)warning: ='ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": = SS H130_ | E R R O Rs)s h{_s Step #21 - "compile-centipede-none-x86_64": c p| _accept_ ^re Step #21 - "compile-centipede-none-x86_64": quest(scp); Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h :|  ^ Step #21 - "compile-centipede-none-x86_64": 591:/src/libssh/include/libssh/libssh.h:1587:1:: note: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 587 | SSH_ | DEPRECATED LIBSSH_API intS SsHsh__DsEPcp_initRE(CsshAT_EsDcp LscpIB)S;S Step #21 - "compile-centipede-none-x86_64": | H^_API Step #21 - "compile-centipede-none-x86_64":  /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:198:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 198 | ssh_scp_free(loc->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 213 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, loc->path); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:593:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 593 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 222 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED'int ssh_scp_accept_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ( Step #21 - "compile-centipede-none-x86_64": (deprecat e81d | )#)de Step #21 - "compile-centipede-none-x86_64": f i| ne ^ Step #21 - "compile-centipede-none-x86_64": SSH_DEPRECATED __attribute__ ((depre/src/libssh/examples/scp_download.cc:ated))131 Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": :7: /src/libssh/examples/libssh_scp.cwarning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": : 131 | 224:13: warning:   'ssh_scp_free' is deprecated [-Wdeprecated-declarations] r=ssh_scp Step #21 - "compile-centipede-none-x86_64": _r ead(scp,bu224f | f er , si zeof(buffer)); Step #21 - "compile-centipede-none-x86_64": |  ^ s Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:598:sh1_scp_free(lo:c->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:290:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 290 | r = ssh_scp_pull_request(src->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 594 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:292:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 292 | ssh_scp_deny_request(src->scp, "Not in[ 82%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": recursive mode"); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": note: 'ssh_scp_read' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 134 | ssh_scp_close(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 83%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 296 | size = ssh_scp_request_get_size(src->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_reques/src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 588 | SSH_DEt_get_size(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 297 | filenPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": ame/src/libssh/examples/scp_download.c:135:6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 135 | ssh_scp_free(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 142 | ssh_scp_close(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_cl[ 84%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": ose(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:143:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 143 | ssh_scp_free(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp = strdup(ssh_scp_request_get_filename(src->scp)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->patscp);h, size, Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40:  mode); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:596note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 596 | Sdefine SSH_DEPRECATSH_DEDE __PRECATEDattribu teLIBSS__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": H_API int ssh_scp_push_file(ssh_scp scp, const ch|  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:146:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:603:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 603 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:150:10: [ 85%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 150 | mode=ssh_scp_request_get_permissions(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_aDErPR ECATED __attribute*fil__ e((ndaempreec,a tseidz)e)_t Step #21 - "compile-centipede-none-x86_64": s| iz ^e Step #21 - "compile-centipede-none-x86_64": , int perms); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81/src/libssh/examples/scp_download.c::40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 153 :81 | #de5f:i ne warning: SSH'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations]_D Step #21 - "compile-centipede-none-x86_64": EPRECA TED __attr153 | ibute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64":  ssh_scp_accept_request(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 587 | /src/libssh/examples/libssh_scp.cS:S320H:_13D:E warning: PRE'ssh_scp_free' is deprecated [-Wdeprecated-declarations]CA Step #21 - "compile-centipede-none-x86_64": TE D320 | L I B S S H s_sAPhI_ int scp_sfsh_scp_aree(dest->scp);ccept_request(ssh_s Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:cp scp590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": ); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": 590 | SSH/src/libssh/include/libssh/libssh.h:81_DEPR:40:ECATE note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #defD LIBSSH_API voidine SSH_DEPRECATED __attribute_ ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": _ ((dep/src/libssh/include/libssh/libssh.hrec:81:40: ated)) Step #21 - "compile-centipede-none-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 164 | SSH_DEPRECATED __attribute__ ((depreca sstedh)) Step #21 - "compile-centipede-none-x86_64": _scp_close(scp); |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 332 |  Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 165 | ssh_scp_free(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64":  ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_[ 86%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 373 | [ 87%] Linking C executable samplesshd-cb Step #21 - "compile-centipede-none-x86_64": w = ssh_scp_write(dest->scp, buffer, r); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 604 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 87%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 378 | ssh_scp_free(dest->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 87%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 88%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 89%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": 2 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 89%] Linking C executable samplesshd-kbdint Step #21 - "compile-centipede-none-x86_64": [ 89%] Linking C executable samplesftp Step #21 - "compile-centipede-none-x86_64": [ 90%] Linking C executable sshnetcat Step #21 - "compile-centipede-none-x86_64": 19 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 91%] Linking C executable sample_sftpserver Step #21 - "compile-centipede-none-x86_64": [ 91%] Linking C executable scp_download Step #21 - "compile-centipede-none-x86_64": [ 92%] Linking C executable ssh-client Step #21 - "compile-centipede-none-x86_64": [ 92%] Linking C executable exec Step #21 - "compile-centipede-none-x86_64": [ 93%] Linking C executable keygen2 Step #21 - "compile-centipede-none-x86_64": [ 94%] Linking C executable senddata Step #21 - "compile-centipede-none-x86_64": [ 95%] Linking C executable ssh-X11-client Step #21 - "compile-centipede-none-x86_64": [ 96%] Linking C executable ssh_server_fork Step #21 - "compile-centipede-none-x86_64": [ 97%] Linking C executable ssh_server_pthread Step #21 - "compile-centipede-none-x86_64": 20 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 98%] Linking C executable libssh_scp Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target keygen Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target samplesshd-kbdint Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target samplesshd-cb Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target samplesftp Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target scp_download Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target ssh-client Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target exec Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target keygen2 Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target senddata Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target ssh-X11-client Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target ssh_server_fork Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target ssh_server_pthread Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target sshnetcat Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target libssh_scp Step #21 - "compile-centipede-none-x86_64": [ 98%] Built target sample_sftpserver Step #21 - "compile-centipede-none-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #21 - "compile-centipede-none-x86_64": [100%] Linking CXX executable libsshpp Step #21 - "compile-centipede-none-x86_64": [100%] Built target libsshpp_noexcept Step #21 - "compile-centipede-none-x86_64": [100%] Built target libsshpp Step #21 - "compile-centipede-none-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #21 - "compile-centipede-none-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c' Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_client_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_client_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #21 - "compile-centipede-none-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_privkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #21 - "compile-centipede-none-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #21 - "compile-centipede-none-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_client_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #21 - "compile-centipede-none-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_server_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_server_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #21 - "compile-centipede-none-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #21 - "compile-centipede-none-x86_64": + popd Step #21 - "compile-centipede-none-x86_64": /src/libssh Finished Step #21 - "compile-centipede-none-x86_64" Starting Step #22 - "build-check-centipede-none-x86_64" Step #22 - "build-check-centipede-none-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpkw6yj_73/ssh_pubkey_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpkw6yj_73/ssh_bind_config_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpkw6yj_73/ssh_client_config_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpkw6yj_73/ssh_privkey_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpkw6yj_73/ssh_known_hosts_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpkw6yj_73/ssh_client_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpkw6yj_73/ssh_server_fuzzer Finished Step #22 - "build-check-centipede-none-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/libssh Step #24: adding: centipede (deflated 65%) Step #24: adding: llvm-symbolizer (deflated 66%) Step #24: adding: ssh_bind_config_fuzzer (deflated 59%) Step #24: adding: ssh_client_config_fuzzer (deflated 59%) Step #24: adding: ssh_client_fuzzer (deflated 59%) Step #24: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_known_hosts_fuzzer (deflated 59%) Step #24: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_privkey_fuzzer (deflated 59%) Step #24: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_pubkey_fuzzer (deflated 59%) Step #24: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_server_fuzzer (deflated 59%) Step #24: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 657 --:--:-- --:--:-- --:--:-- 659 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 17.4M 0 0 100 17.4M 0 44.8M --:--:-- --:--:-- --:--:-- 44.8M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 535 --:--:-- --:--:-- --:--:-- 537 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 28 0 0 100 28 0 127 --:--:-- --:--:-- --:--:-- 127 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/libssh Finished Step #29 Starting Step #30 - "compile-honggfuzz-address-x86_64" Step #30 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #30 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #30 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #30 - "compile-honggfuzz-address-x86_64": done. Step #30 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #30 - "compile-honggfuzz-address-x86_64": CC=clang Step #30 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #30 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #30 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #30 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #30 - "compile-honggfuzz-address-x86_64": + BUILD=/work/build Step #30 - "compile-honggfuzz-address-x86_64": + mkdir -p /work/build Step #30 - "compile-honggfuzz-address-x86_64": + pushd /work/build Step #30 - "compile-honggfuzz-address-x86_64": /work/build /src/libssh Step #30 - "compile-honggfuzz-address-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #30 - "compile-honggfuzz-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info - done Step #30 - "compile-honggfuzz-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features - done Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #30 - "compile-honggfuzz-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Found Threads: TRUE Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #30 - "compile-honggfuzz-address-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #30 - "compile-honggfuzz-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp_parse Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp_parse - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for pty.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for pty.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for utmp.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for utmp.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for termios.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for termios.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for unistd.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for unistd.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for util.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for util.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for libutil.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for libutil.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/time.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/time.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/utime.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/utime.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/param.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/param.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for arpa/inet.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for arpa/inet.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for byteswap.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for byteswap.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for valgrind/valgrind.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ifaddrs.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ifaddrs.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/des.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/des.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/aes.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/aes.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdh.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdh.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ec.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ec.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdsa.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for FIPS_mode Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for FIPS_mode - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for RAND_priv_bytes Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for RAND_priv_bytes - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_chacha20 Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_chacha20 - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for isblank Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for isblank - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strncpy Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strncpy - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strndup Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strndup - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strtoull Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strtoull - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for explicit_bzero Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for explicit_bzero - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for memset_s Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for memset_s - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for vsnprintf Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for vsnprintf - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for snprintf Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for snprintf - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for poll Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for poll - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for select Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for select - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for getaddrinfo Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for getaddrinfo - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ntohll Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ntohll - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for htonll Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for htonll - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for clock_gettime in rt Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for clock_gettime in rt - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for forkpty in util Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for forkpty in util - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for cfmakeraw Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for cfmakeraw - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for __strtoull Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for __strtoull - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #30 - "compile-honggfuzz-address-x86_64": -- Threads_FOUND=TRUE Step #30 - "compile-honggfuzz-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info - done Step #30 - "compile-honggfuzz-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features - done Step #30 - "compile-honggfuzz-address-x86_64": -- ******************************************** Step #30 - "compile-honggfuzz-address-x86_64": -- ********** libssh build options : ********** Step #30 - "compile-honggfuzz-address-x86_64": -- Build type: Step #30 - "compile-honggfuzz-address-x86_64": -- Coverage: Step #30 - "compile-honggfuzz-address-x86_64": -- zlib support: ON Step #30 - "compile-honggfuzz-address-x86_64": -- libgcrypt support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- libmbedTLS support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- libnacl support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- SFTP support: ON Step #30 - "compile-honggfuzz-address-x86_64": -- Server support : ON Step #30 - "compile-honggfuzz-address-x86_64": -- GSSAPI support : 0 Step #30 - "compile-honggfuzz-address-x86_64": -- GEX support : ON Step #30 - "compile-honggfuzz-address-x86_64": -- Support insecure none cipher and MAC : ON Step #30 - "compile-honggfuzz-address-x86_64": -- Support exec : OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Pcap debugging support : ON Step #30 - "compile-honggfuzz-address-x86_64": -- Build shared library: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Unit testing: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Client code testing: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Blowfish cipher support: Step #30 - "compile-honggfuzz-address-x86_64": -- PKCS #11 URI support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- With PKCS #11 provider support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Server code testing: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Public API documentation generation Step #30 - "compile-honggfuzz-address-x86_64": -- Benchmarks: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Symbol versioning: ON Step #30 - "compile-honggfuzz-address-x86_64": -- Allow ABI break: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Release is final: Step #30 - "compile-honggfuzz-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #30 - "compile-honggfuzz-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #30 - "compile-honggfuzz-address-x86_64": -- ******************************************** Step #30 - "compile-honggfuzz-address-x86_64": -- Configuring done (24.4s) Step #30 - "compile-honggfuzz-address-x86_64": -- Generating done (0.1s) Step #30 - "compile-honggfuzz-address-x86_64": -- Build files have been written to: /work/build Step #30 - "compile-honggfuzz-address-x86_64": ++ nproc Step #30 - "compile-honggfuzz-address-x86_64": + make -j32 Step #30 - "compile-honggfuzz-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 134 | pr[ 27%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #30 - "compile-honggfuzz-address-x86_64": ivkey[ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #30 - "compile-honggfuzz-address-x86_64": = privatekey_from_file(session, filename, 0, passphrase); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 144 | privatekey_free(privkey); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED [ 28%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #30 - "compile-honggfuzz-address-x86_64": 4 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 51%] Linking C static library libssh.a Step #30 - "compile-honggfuzz-address-x86_64": [ 51%] Built target ssh Step #30 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 53%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 55%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 60%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 61%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 64%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 64%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 64%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 65%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 65%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 67%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 69%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 70%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 73%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 73%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 74%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #30 - "compile-honggfuzz-address-x86_64": [ 75%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 113 | ssh_scp scp=ssh_scp_new(session, SSH_SCP_R/src/libssh/examples/libssh_scp.c:EAD156: |22 :SSH_SCP_RE warning: C'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": U 156 | rc = ssh_RSsIVcEp, _"close(l/oc->tmp/sclibps);s Step #30 - "compile-honggfuzz-address-x86_64": h_tests/*"); Step #30 - "compile-honggfuzz-address-x86_64": |  ^|  Step #30 - "compile-honggfuzz-address-x86_64": ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:593:/src/libssh/include/libssh/libssh.h1:588: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": :5931 | S: note: 'ssh_scp_close' has been explicitly marked deprecated hereSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new Step #30 - "compile-honggfuzz-address-x86_64": 588(ss | hSSH_s_ession DEsPessiRoECn, int mode, const char *location); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: Aexpanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": TED LIBSSH 81_ | API i#dnefine SSH_DEPRECATED __ta tstsrhi_bsutcpe__c_l o(s(ed(essprh_ecatescd)) Step #30 - "compile-honggfuzz-address-x86_64": p sc| p ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 114 | if(ssh_scp_init(scp) != SSH_OK){ Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:116:4: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 116 | ssh_scp_free(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | )#define SSH_DEPRECAT;E Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": D /src/libssh/include/libssh/libssh.h:_81:40:_ anote: texpanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": tribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64":  81 | #define SSH_DEPRECATED __a/src/libssh/examples/scp_download.c:122:6: warning: ttr'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": ibute__ (122 | (d e prerc=asted)s)h_scp_pull Step #30 - "compile-honggfuzz-address-x86_64": | _ ^ Step #30 - "compile-honggfuzz-address-x86_64": request([ 76%] Linking C executable keygen Step #30 - "compile-honggfuzz-address-x86_64": scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:162:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 162 | /src/libssh/include/libssh/libssh.h: 594:1:  note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 594 | [ 77%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": SSH ss_h_DEPRECATEscD LIBpSS_free(loc->sH_Acp)PI; int Step #30 - "compile-honggfuzz-address-x86_64": ssh_scp| _p ^ Step #30 - "compile-honggfuzz-address-x86_64": ull_request(ssh_s/src/libssh/include/libssh/libssh.h:590c:1:p note:  'ssh_scp_free' has been explicitly marked deprecated heres Step #30 - "compile-honggfuzz-address-x86_64": c590p | );SSH Step #30 - "compile-honggfuzz-address-x86_64": _DEPR ECAT| ED^ L Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81IBS:40: SH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": note: /src/libssh/include/libssh/libssh.h:81:40: expanded from macro 'SSH_DEPRECATED'note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64":  81 | # Step #30 - "compile-honggfuzz-address-x86_64": defin e SSH_DEPRE[ 77%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": CAT81ED __a | #defi[ 78%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": ttribute__ ((deprnee cated)S) Step #30 - "compile-honggfuzz-address-x86_64": S| H ^ Step #30 - "compile-honggfuzz-address-x86_64": _DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:187:20|  ^ Step #30 - "compile-honggfuzz-address-x86_64": : warning: /src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 125 | 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] size=ssh_scp_request_get_size(s Step #30 - "compile-honggfuzz-address-x86_64": cp )187; |  Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 601 | SSH_DEPRECATED LIBS loc->scp = sshS_scp_new(lHo_c->session, API size_t ssh_scp_request_get_size(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": SSH_S/src/libssh/include/libssh/libssh.h:81:40: CP_note: WRexpanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": IT81 | #Edefine SSH_DEPRECATED __a, loc->pattrth)ib;ut Step #30 - "compile-honggfuzz-address-x86_64": e | _ ^_ ((dep Step #30 - "compile-honggfuzz-address-x86_64": recated))/src/libssh/include/libssh/libssh.h Step #30 - "compile-honggfuzz-address-x86_64": :593 |  ^ Step #30 - "compile-honggfuzz-address-x86_64": :1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64":  593 | SSH_DEPREC/src/libssh/examples/scp_download.c:126ATED LIB:SSH21_API : swarning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]sh_ Step #30 - "compile-honggfuzz-address-x86_64": s126cp | ssh_scp_new f(ilsesh_session sessinoanm,e int mo=strded, coup(ssh_scp_requnesstt _get_filecharn *laocation);m Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.he:81:40(scp)): ;note:  Step #30 - "compile-honggfuzz-address-x86_64": |  ^expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note:  Step #30 - "compile-honggfuzz-address-x86_64": 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 599 | S 81 | SH_DEPRECATED# dLeIfBSSH_AiPI const char *ssh_scp_request_gnee SSH_t_fileDnEaPRmEeC(AsTEsDh __a_ttriscbutpe_ _sc p()(;de Step #30 - "compile-honggfuzz-address-x86_64": | precated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81/src/libssh/examples/libssh_scp.c:196:13: warning: :40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #def/src/libssh/examples/samplesshd-kbdint.ci:n227e:32 :SS H_DEwarning: PR'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": E Step #30 - "compile-honggfuzz-address-x86_64": CAT 227 | E D s[ 79%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": __attrsh_message_auth_password(message)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/samplesshd-kbdint.c:229:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 229 | ssh_message_auth_password(message))){ Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": [ 80%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": 196 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRibute__ ((deprecateECATED __attribute_d))_  Step #30 - "compile-honggfuzz-address-x86_64": ((deprec ated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c/src/libssh/examples/libssh_scp.c::127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 127 | mode=ssh_scp_request_get_permissions(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 130 | ssh_scp_accept_request(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 131 | r=ssh_scp_read(scp,buffer,sizeof(buffer)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 134 | ssh_scp_close(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:135:6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 135 | ssh_scp_free(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 142 | ssh_scp_close(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": 198/src/libssh/examples/scp_download.c:143::513:: warning: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations]'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": Step #30 - "compile-honggfuzz-address-x86_64": 143 | 198 | s s h _ s c p _ f r e es(sshc_ps)c;p_ Step #30 - "compile-honggfuzz-address-x86_64": f r| ee ^( Step #30 - "compile-honggfuzz-address-x86_64": loc->s/src/libssh/include/libssh/libssh.hc:p590):;1: Step #30 - "compile-honggfuzz-address-x86_64": | note: ^ Step #30 - "compile-honggfuzz-address-x86_64": 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 590/src/libssh/include/libssh/libssh.h | :S590:S1H:_ DEPnote: RE'ssh_scp_free' has been explicitly marked deprecated hereCA Step #30 - "compile-honggfuzz-address-x86_64": TED L I590B | SSSSHH__ADPEIP RvEoCiAdT EsDs hL_IsBcSpS_Hf_rAePeI( svsohi_ds csps hs_cspc)p;_f Step #30 - "compile-honggfuzz-address-x86_64": r e| e(^s Step #30 - "compile-honggfuzz-address-x86_64": sh_sc/src/libssh/include/libssh/libssh.hp: 81s:c40p:) ; Step #30 - "compile-honggfuzz-address-x86_64": note: | expanded from macro 'SSH_DEPRECATED'^ Step #30 - "compile-honggfuzz-address-x86_64": Step #30 - "compile-honggfuzz-address-x86_64":  81 | #d/src/libssh/include/libssh/libssh.he:f81i:n40e: SSHnote: _Dexpanded from macro 'SSH_DEPRECATED'EP Step #30 - "compile-honggfuzz-address-x86_64": RE C81AT | E#Dd e_f_iantet rSiSbHu_tDeE_P_R E(C(AdTeEpDr e_c_aattetdr)i)bu Step #30 - "compile-honggfuzz-address-x86_64": t e| __ ^ Step #30 - "compile-honggfuzz-address-x86_64": ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:146:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:603:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 603 | SSH_DEPRECATED LIBSSH_API /src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 213 | locc->sonst chacr *sp s=h _scp_[ 81%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": requesssh_scp_netw(loc-_>gsession, SSH_SCP_READ, loc->paeth); Step #30 - "compile-honggfuzz-address-x86_64": t| _w ^ar Step #30 - "compile-honggfuzz-address-x86_64": n/src/libssh/include/libssh/libssh.h:593:1: note: ing(ssh'ssh_scp_new' has been explicitly marked deprecated here_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SS Step #30 - "compile-honggfuzz-address-x86_64": H_DEP 593R | ESCASTHED_ D_E_PaRtEtCrAiTbEuteD_ _L I(BSSH_API ssh_(scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": d/src/libssh/include/libssh/libssh.h:eprecated)) Step #30 - "compile-honggfuzz-address-x86_64": 81 :| 40: ^ Step #30 - "compile-honggfuzz-address-x86_64": note: /src/libssh/examples/scp_download.c:149:21expanded from macro 'SSH_DEPRECATED': Step #30 - "compile-honggfuzz-address-x86_64":  81 | #define SSH_DEPRECATED __awarning: ttr'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]ib Step #30 - "compile-honggfuzz-address-x86_64": ute__ (149( | d filename[ 82%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": epr[ 82%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": e=strdupcated)() Step #30 - "compile-honggfuzz-address-x86_64": | ss ^ Step #30 - "compile-honggfuzz-address-x86_64": h_scp_request_get_filename(/src/libssh/examples/libssh_scp.cs:222:c13p:) );warning: Step #30 - "compile-honggfuzz-address-x86_64":  | 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] ^ Step #30 - "compile-honggfuzz-address-x86_64": Step #30 - "compile-honggfuzz-address-x86_64":  222 |  /src/libssh/include/libssh/libssh.h : 599 : 1 : if note: (s'ssh_scp_request_get_filename' has been explicitly marked deprecated heresh Step #30 - "compile-honggfuzz-address-x86_64": _scp_ i599n | iStS(Hl_oDcE-P>RsEcCpATED LI)B S=S=H _SASPHI_ EcRoRnOsRt) c{ha Step #30 - "compile-honggfuzz-address-x86_64": r | *s ^s Step #30 - "compile-honggfuzz-address-x86_64": h_scp_/src/libssh/include/libssh/libssh.hr:equ591e:s1t:_ getnote: _f'ssh_scp_init' has been explicitly marked deprecated hereil Step #30 - "compile-honggfuzz-address-x86_64": ename (591s | sShS_Hs_cDpE P[ 82%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": sRcEpC)A;TE Step #30 - "compile-honggfuzz-address-x86_64": D | ^ Step #30 - "compile-honggfuzz-address-x86_64": LIBSSH_A/src/libssh/include/libssh/libssh.hPI:81:40: intnote: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": ssh_scp_init(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define | S^ Step #30 - "compile-honggfuzz-address-x86_64": SH_/src/libssh/include/libssh/libssh.hDEPREC:81ATE:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #dD __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:150efine SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": :10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 150 | mod/src/libssh/examples/libssh_scp.c:224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 224 | e=ssh_scp_request_get_permissions(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_requ ssh_scp_free(loc->scp);est_g Step #30 - "compile-honggfuzz-address-x86_64": | et_permissions ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:(ssh_sc590[ 83%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": :1p: scnote: p)'ssh_scp_free' has been explicitly marked deprecated here; Step #30 - "compile-honggfuzz-address-x86_64":  Step #30 - "compile-honggfuzz-address-x86_64": 590| ^ Step #30 - "compile-honggfuzz-address-x86_64": | SSH_/src/libssh/include/libssh/libssh.hDE:P81R:E40C:A TEnote: expanded from macro 'SSH_DEPRECATED'D Step #30 - "compile-honggfuzz-address-x86_64": L 81 | #deIfBSSH_APIine S void ssh_scp_SH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:153:5: free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecatwarning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 153 | sshed)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:290:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 290 | r = ssh_scp_pull_requ_scp_accept_request(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 164 | sshest(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^_scp_close(scp); Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 594 | SS Step #30 - "compile-honggfuzz-address-x86_64": | H_DEPRE ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:588:CATED LIB1: Snote: SH_A'ssh_scp_close' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 588 | SSH_DEPRECATEDPI int ssh_scp_pull_r LIBequest(SSH_APIssh _isnt sscp scp);h_scp_c Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:lose(ssh81:40: _scp scp)note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #defin; Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.he SSH_DEPR:81:40: ECATED __note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribuattribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:292:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 292 | ssh_scte__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 165 | ssh_scp_fp_denree(sy_request(scp); Step #30 - "compile-honggfuzz-address-x86_64": | rc ^- Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: >scp, "Not in recursive mode'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 590 | SS"); Step #30 - "compile-honggfuzz-address-x86_64": H |  ^ Step #30 - "compile-honggfuzz-address-x86_64": _DEPRECATE/src/libssh/include/libssh/libssh.h:589D LIBSS:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated hereH_API void s Step #30 - "compile-honggfuzz-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_Ash_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": [ 84%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": PI int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 296 | size = ssh_scp_request_get_size(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:596:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 596 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 320 | ssh_scp_free(dest->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 378 | ssh_scp_free(dest->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": [ 85%] Linking C executable samplesshd-cb Step #30 - "compile-honggfuzz-address-x86_64": [ 86%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 87%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 87%] Linking C executable samplesftp Step #30 - "compile-honggfuzz-address-x86_64": [ 88%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 89%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 89%] Linking C executable samplesshd-kbdint Step #30 - "compile-honggfuzz-address-x86_64": 19 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 89%] Linking C executable scp_download Step #30 - "compile-honggfuzz-address-x86_64": [ 90%] Linking C executable sshnetcat Step #30 - "compile-honggfuzz-address-x86_64": [ 91%] Linking C executable ssh-client Step #30 - "compile-honggfuzz-address-x86_64": [ 92%] Linking C executable senddata Step #30 - "compile-honggfuzz-address-x86_64": [ 92%] Linking C executable exec Step #30 - "compile-honggfuzz-address-x86_64": [ 93%] Linking C executable sample_sftpserver Step #30 - "compile-honggfuzz-address-x86_64": [ 94%] Linking C executable ssh-X11-client Step #30 - "compile-honggfuzz-address-x86_64": [ 95%] Linking C executable keygen2 Step #30 - "compile-honggfuzz-address-x86_64": [ 96%] Linking C executable ssh_server_fork Step #30 - "compile-honggfuzz-address-x86_64": [ 97%] Linking C executable ssh_server_pthread Step #30 - "compile-honggfuzz-address-x86_64": 20 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Linking C executable libssh_scp Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target samplesshd-cb Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target samplesshd-kbdint Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target scp_download Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target samplesftp Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target keygen Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target exec Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target senddata Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target ssh-client Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target sshnetcat Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target sample_sftpserver Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target ssh-X11-client Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target keygen2 Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target ssh_server_pthread Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target ssh_server_fork Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Built target libssh_scp Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #30 - "compile-honggfuzz-address-x86_64": [100%] Linking CXX executable libsshpp Step #30 - "compile-honggfuzz-address-x86_64": [100%] Built target libsshpp_noexcept Step #30 - "compile-honggfuzz-address-x86_64": [100%] Built target libsshpp Step #30 - "compile-honggfuzz-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #30 - "compile-honggfuzz-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c' Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_client_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #30 - "compile-honggfuzz-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #30 - "compile-honggfuzz-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #30 - "compile-honggfuzz-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #30 - "compile-honggfuzz-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_server_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #30 - "compile-honggfuzz-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": + popd Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh Finished Step #30 - "compile-honggfuzz-address-x86_64" Starting Step #31 - "build-check-honggfuzz-address-x86_64" Step #31 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf960286n/ssh_pubkey_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf960286n/ssh_bind_config_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf960286n/ssh_client_config_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf960286n/ssh_privkey_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf960286n/ssh_known_hosts_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf960286n/ssh_client_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpf960286n/ssh_server_fuzzer Finished Step #31 - "build-check-honggfuzz-address-x86_64" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/libssh Step #33: adding: honggfuzz (deflated 66%) Step #33: adding: llvm-symbolizer (deflated 66%) Step #33: adding: ssh_bind_config_fuzzer (deflated 61%) Step #33: adding: ssh_client_config_fuzzer (deflated 61%) Step #33: adding: ssh_client_fuzzer (deflated 61%) Step #33: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_known_hosts_fuzzer (deflated 61%) Step #33: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_privkey_fuzzer (deflated 61%) Step #33: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_pubkey_fuzzer (deflated 61%) Step #33: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_server_fuzzer (deflated 61%) Step #33: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 626 --:--:-- --:--:-- --:--:-- 625 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 49 22.2M 0 0 49 10.9M 0 68.0M --:--:-- --:--:-- --:--:-- 67.9M 100 22.2M 0 0 100 22.2M 0 51.4M --:--:-- --:--:-- --:--:-- 51.4M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 701 --:--:-- --:--:-- --:--:-- 699 100 144 0 0 100 144 0 416 --:--:-- --:--:-- --:--:-- 416 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 152 --:--:-- --:--:-- --:--:-- 151 100 31 0 0 100 31 0 127 --:--:-- --:--:-- --:--:-- 127 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/libssh Finished Step #38 Starting Step #39 - "compile-libfuzzer-address-x86_64" Step #39 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #39 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-address-x86_64": CC=clang Step #39 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #39 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-address-x86_64": + BUILD=/work/build Step #39 - "compile-libfuzzer-address-x86_64": + mkdir -p /work/build Step #39 - "compile-libfuzzer-address-x86_64": + pushd /work/build Step #39 - "compile-libfuzzer-address-x86_64": /work/build /src/libssh Step #39 - "compile-libfuzzer-address-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #39 - "compile-libfuzzer-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info - done Step #39 - "compile-libfuzzer-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features - done Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #39 - "compile-libfuzzer-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Found Threads: TRUE Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #39 - "compile-libfuzzer-address-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #39 - "compile-libfuzzer-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp_parse Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp_parse - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for pty.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for pty.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for utmp.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for utmp.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for termios.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for termios.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for unistd.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for unistd.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for util.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for util.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for libutil.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for libutil.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/time.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/time.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/utime.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/utime.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/param.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/param.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for arpa/inet.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for arpa/inet.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for byteswap.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for byteswap.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for valgrind/valgrind.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ifaddrs.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ifaddrs.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/des.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/des.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/aes.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/aes.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdh.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdh.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ec.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ec.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdsa.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for FIPS_mode Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for FIPS_mode - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for RAND_priv_bytes Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for RAND_priv_bytes - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_chacha20 Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_chacha20 - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for isblank Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for isblank - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strncpy Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strncpy - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strndup Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strndup - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strtoull Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strtoull - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for explicit_bzero Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for explicit_bzero - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for memset_s Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for memset_s - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for vsnprintf Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for vsnprintf - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for snprintf Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for snprintf - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for poll Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for poll - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for select Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for select - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for getaddrinfo Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for getaddrinfo - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ntohll Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ntohll - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for htonll Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for htonll - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for clock_gettime in rt Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for clock_gettime in rt - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for forkpty in util Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for forkpty in util - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for cfmakeraw Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for cfmakeraw - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for __strtoull Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for __strtoull - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #39 - "compile-libfuzzer-address-x86_64": -- Threads_FOUND=TRUE Step #39 - "compile-libfuzzer-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info - done Step #39 - "compile-libfuzzer-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features - done Step #39 - "compile-libfuzzer-address-x86_64": -- ******************************************** Step #39 - "compile-libfuzzer-address-x86_64": -- ********** libssh build options : ********** Step #39 - "compile-libfuzzer-address-x86_64": -- Build type: Step #39 - "compile-libfuzzer-address-x86_64": -- Coverage: Step #39 - "compile-libfuzzer-address-x86_64": -- zlib support: ON Step #39 - "compile-libfuzzer-address-x86_64": -- libgcrypt support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- libmbedTLS support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- libnacl support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- SFTP support: ON Step #39 - "compile-libfuzzer-address-x86_64": -- Server support : ON Step #39 - "compile-libfuzzer-address-x86_64": -- GSSAPI support : 0 Step #39 - "compile-libfuzzer-address-x86_64": -- GEX support : ON Step #39 - "compile-libfuzzer-address-x86_64": -- Support insecure none cipher and MAC : ON Step #39 - "compile-libfuzzer-address-x86_64": -- Support exec : OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Pcap debugging support : ON Step #39 - "compile-libfuzzer-address-x86_64": -- Build shared library: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Unit testing: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Client code testing: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Blowfish cipher support: Step #39 - "compile-libfuzzer-address-x86_64": -- PKCS #11 URI support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- With PKCS #11 provider support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Server code testing: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Public API documentation generation Step #39 - "compile-libfuzzer-address-x86_64": -- Benchmarks: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Symbol versioning: ON Step #39 - "compile-libfuzzer-address-x86_64": -- Allow ABI break: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Release is final: Step #39 - "compile-libfuzzer-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #39 - "compile-libfuzzer-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #39 - "compile-libfuzzer-address-x86_64": -- ******************************************** Step #39 - "compile-libfuzzer-address-x86_64": -- Configuring done (24.4s) Step #39 - "compile-libfuzzer-address-x86_64": -- Generating done (0.1s) Step #39 - "compile-libfuzzer-address-x86_64": -- Build files have been written to: /work/build Step #39 - "compile-libfuzzer-address-x86_64": ++ nproc Step #39 - "compile-libfuzzer-address-x86_64": + make -j32 Step #39 - "compile-libfuzzer-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 130 | pubkey = publickey_from_file(session, [ 27%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #39 - "compile-libfuzzer-address-x86_64": pubkeyfile, &type); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 144 | privatekey_free(privkey); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 95[ 29%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #39 - "compile-libfuzzer-address-x86_64": | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #39 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 51%] Linking C static library libssh.a Step #39 - "compile-libfuzzer-address-x86_64": [ 51%] Built target ssh Step #39 - "compile-libfuzzer-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 57%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 58%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 58%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 59%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 63%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 63%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 64%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 71%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 71%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 72%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 73%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #39 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 75%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:113:15: /src/libssh/examples/libssh_scp.c:warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 156:22: 113 | warning:  'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 156 | s s h_s c rc = ssh_scp_close(loc->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssph_ sscp=ssh_scp_new(session, SScp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": H/src/libssh/examples/libssh_scp.c_:162:17: SCP_warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 162READ | SSH_SCP_REC | U R S I V E , "/tsmsph/_scp_free(loclibssh_tests/*"); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:593:1: note: 'ssh_scp_new' has been explicitly marked deprecated here->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp Step #39 - "compile-libfuzzer-address-x86_64": 593 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_sessionscp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/samplesshd-kbdint.c:227:32: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] session, int mode, const char *location); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h: Step #39 - "compile-libfuzzer-address-x86_64": 81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEP227RECATED __att | r ibute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 114 | if(ssh_scp_init(scp) != SSH_OK){ Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64":  /src/libssh/include/libssh/libssh.h/src/libssh/examples/libssh_scp.c: 187 : 20 :   warning:   'ssh_scp_new' is deprecated [-Wdeprecated-declarations]  Step #39 - "compile-libfuzzer-address-x86_64": ssh_mes s187a | g e _ a u t h _ plaoscs-w>osrcdp( m=e ssssahg_es)c)p;_n Step #39 - "compile-libfuzzer-address-x86_64": e w| (l ^o Step #39 - "compile-libfuzzer-address-x86_64": c->session, SSH_SCP_WRITE/src/libssh/include/libssh/server.h::591:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_s306cp: 1s:c p);note:  Step #39 - "compile-libfuzzer-address-x86_64": 'ssh_message_auth_password' has been explicitly marked deprecated here | Step #39 - "compile-libfuzzer-address-x86_64":  ^ Step #39 - "compile-libfuzzer-address-x86_64": 306 | S/src/libssh/include/libssh/libssh.hS:H,81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((de precated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": loc->pat/src/libssh/examples/scp_download.c:116:4: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 116 | ssh_scp_free(sch_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: p)note: ;expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": |  ^81 Step #39 - "compile-libfuzzer-address-x86_64": | #defi/src/libssh/include/libssh/libssh.hn:e590 :S1S:H _DEnote: PR'ssh_scp_free' has been explicitly marked deprecated hereEC Step #39 - "compile-libfuzzer-address-x86_64": A TED590 | _S_SaH_DtEtPrRiEbCuA);te__ ((d Step #39 - "compile-libfuzzer-address-x86_64": | T ^E Step #39 - "compile-libfuzzer-address-x86_64": D LIBeSSprecateH_API vodi)d) s Step #39 - "compile-libfuzzer-address-x86_64": s h| _s ^c Step #39 - "compile-libfuzzer-address-x86_64": p_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/samplesshd-kbdint.c/src/libssh/include/libssh/libssh.h::81229::4028::  note: expanded from macro 'SSH_DEPRECATED'warning:  Step #39 - "compile-libfuzzer-address-x86_64":  'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 81 | #d229e | f i n e S S H_ D E P R E C A T E D _ _ a t t r i b ustseh___me s(s(adgee_paruetcha_tpeads)s)word( Step #39 - "compile-libfuzzer-address-x86_64": m e| ss ^a Step #39 - "compile-libfuzzer-address-x86_64": ge))){ Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here/src/libssh/examples/scp_download.c:122:6: /src/libssh/include/libssh/libssh.h:593:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 593 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_swarning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": 306 | Scp_SH_DnEPRECATED LIBSSH_API consetw (ssh122_ | s e s r=sscshi_osnc ps_epsuslilo_nr,e qiunets tm(osdcep,) ;co Step #39 - "compile-libfuzzer-address-x86_64": n s| t ^c Step #39 - "compile-libfuzzer-address-x86_64": har *loc/src/libssh/include/libssh/libssh.ha:tion); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: hexpanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __a594:t1t:r note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 594 | SSaibute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:196:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 196 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:198:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 198 | ssh_scp_free(loc->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 213 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, loc->path); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:593:1: note: H'ssh_scp_new' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": _ D593E | PSRSEHC_ADTEEPDR ELCIABTSESDH _LAIPBIS SiHn_tA PsIs hs_sshc_ps_cppu lsls_hr_esqcupe_snte(ws(sshs_hs_cspe ssion sscesspion, ); Step #39 - "compile-libfuzzer-address-x86_64": | i^nt Step #39 - "compile-libfuzzer-address-x86_64": mode/src/libssh/include/libssh/libssh.h:81, co:40nst char *l[ 76%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": ocation); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #defi[ 77%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": ne SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 222 | if (ssh_scp_init(l[ 77%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": r: onote: c->sexpanded from macro 'SSH_DEPRECATED'cp)[ 77%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 125 | size=ssh_scp_request_get_size(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h[ 78%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": == SSH_ERROR) { Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591::1: note: 'ssh_scp_init' has been explicitly marked deprecated here601 Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_:s1cp_init(ss:h_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": | *ssh_m ^e Step #39 - "compile-libfuzzer-address-x86_64": ssanote: g'ssh_scp_request_get_size' has been explicitly marked deprecated heree_ Step #39 - "compile-libfuzzer-address-x86_64": auth_pa s601s | wSoSrHd_(DsEsPhR_EmCeAsTsEaDg eL ImsBgS); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 79%] Linking C executable keygen Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": SH_API /src/libssh/examples/libssh_scp.csi:ze_t s224s:h13_sc: warning: p_re'ssh_scp_free' is deprecated [-Wdeprecated-declarations]que Step #39 - "compile-libfuzzer-address-x86_64": st_get_size(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ 224 | ssh_scp_free(loc->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 80%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:290:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 290 | r = ssh_scp_pull_request(src->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 594 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:292:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 292 | ssh_scp_deny_request(src->scp, "Not in recursive mode"); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 296 | size = ssh_scp_request_get_size(src->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:126:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 126 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 127 | mode=ssh_scp_request_get_permissions(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 298 | mode = ssh_scp_r 130 | equest_get_permissions(src-> ssh_scp_accept_request(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:587:1:scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note:  note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int s'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp);sh_scp_accept_request(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 131 | r=ssh_scp_read(scp,buffer,sizeof(buffer)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribut Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:596:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 596 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED e__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 134 | ssh_scp_close(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh___attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: scp_close(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:135'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 320 | :6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 135 | ssh_scp_free(dest->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": ssh_scp_free(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 590 | SSH_DEPRECATED LIBSS/src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scpH_API void ssh_scp_free(ssh_scp scp);); Step #39 - "compile-libfuzzer-address-x86_64": | Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #SSH[ 81%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": _define SSH_DEPREDEPRECATED __[ 82%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": attributCATED __attrie__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 142 | ssh_scp_close(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated herebute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64":  Step #39 - "compile-libfuzzer-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_AP/src/libssh/examples/libssh_scp.cI: 332i:n21t: sshwarning: _scp'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations]_c Step #39 - "compile-libfuzzer-address-x86_64": lose (332s | s h _ s c p s c p ) ;  Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64":  ssh_s/src/libssh/include/libssh/libssh.hc:p81_:d40e:n y_rnote: eqexpanded from macro 'SSH_DEPRECATED'ue Step #39 - "compile-libfuzzer-address-x86_64": st( s81r | c#-d>esfcipn,e "SCSaH_DnEnPoRtE CoApTeEnD l_o_caatlt rfiibluet"e)_;_ Step #39 - "compile-libfuzzer-address-x86_64": ( (| de ^p Step #39 - "compile-libfuzzer-address-x86_64": reca/src/libssh/include/libssh/libssh.ht:e589d:)1): Step #39 - "compile-libfuzzer-address-x86_64":  | note:  ^'ssh_scp_deny_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64":  Step #39 - "compile-libfuzzer-address-x86_64": 589 | SSH_DEPRECATED/src/libssh/examples/scp_download.c :L143I:B5S:S H_Awarning: PI 'ssh_scp_free' is deprecated [-Wdeprecated-declarations]in Step #39 - "compile-libfuzzer-address-x86_64": t s143s | h _ s c ps_sdhe_nsyc_pr_efqrueest(ses(hs_cspc)p; s Step #39 - "compile-libfuzzer-address-x86_64": c p| , ^c Step #39 - "compile-libfuzzer-address-x86_64": onst /src/libssh/include/libssh/libssh.hc:h590a:r1 :* reanote: so'ssh_scp_free' has been explicitly marked deprecated heren) Step #39 - "compile-libfuzzer-address-x86_64": ; Step #39 - "compile-libfuzzer-address-x86_64": 590| | S^S Step #39 - "compile-libfuzzer-address-x86_64": H_DE/src/libssh/include/libssh/libssh.hP:R81E:C40A:T ED note: LIexpanded from macro 'SSH_DEPRECATED'BS Step #39 - "compile-libfuzzer-address-x86_64": SH _81A | P#Id evfoiinde sSsShH__sDcEpP_RfErCeAeT(EsDs h___sactpt rsicbpu)t;e_ Step #39 - "compile-libfuzzer-address-x86_64": _ | ((^d Step #39 - "compile-libfuzzer-address-x86_64": eprec/src/libssh/include/libssh/libssh.hat:e81d:)40): Step #39 - "compile-libfuzzer-address-x86_64":  | note:  ^expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64":  Step #39 - "compile-libfuzzer-address-x86_64": [ 83%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 339 | ssh_/src/libssh/examples/scp_download.cs:c146p:_36a:c cepwarning: t_r'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations]eq Step #39 - "compile-libfuzzer-address-x86_64": uest(sr c146- | >sc p ) ; f Step #39 - "compile-libfuzzer-address-x86_64": p r| in ^t Step #39 - "compile-libfuzzer-address-x86_64": f(std/src/libssh/include/libssh/libssh.he:r587r:,1":W arnnote: in'ssh_scp_accept_request' has been explicitly marked deprecated hereg: Step #39 - "compile-libfuzzer-address-x86_64": %s \587n | "S,SsHs_hD_EsPcRpE_CATED LrIeBquSeSsHt__AgPeIt _iwnatr nsisnhg(sc_ps)c)p;_ Step #39 - "compile-libfuzzer-address-x86_64": a| cc ^e Step #39 - "compile-libfuzzer-address-x86_64": pt/src/libssh/include/libssh/libssh.h:603:_1r:e quenote: st'ssh_scp_request_get_warning' has been explicitly marked deprecated here(s Step #39 - "compile-libfuzzer-address-x86_64": sh_scp 603s | cSpS)H;_D Step #39 - "compile-libfuzzer-address-x86_64": E P| RE^C Step #39 - "compile-libfuzzer-address-x86_64": ATED/src/libssh/include/libssh/libssh.h :L81I:B40S:S H_note: APexpanded from macro 'SSH_DEPRECATED'I Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define const char *ssh_scp_request_get_warning(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40S: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __SaHt_tribute__ ((deprecaDEPRECATEDted)) __att Step #39 - "compile-libfuzzer-address-x86_64": |  ^ribute__ ((depr Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]ecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 345 | Step #39 - "compile-libfuzzer-address-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API con r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.hst char *ssh_scp_request_get_filename(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:150:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 150 | mode=ssh_scp_request_get_permissions(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:153:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 153 | ssh_scp_accept_request(scp);[ 84%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64":  Step #39 - "compile-libfuzzer-address-x86_64": | :81:40:  ^ Step #39 - "compile-libfuzzer-address-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED/src/libssh/include/libssh/libssh.h:587:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 587 | SSH_DEPRE __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17CATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 164 | ssh_scp_close(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __:a ttrwarning: ibu'ssh_scp_free' is deprecated [-Wdeprecated-declarations]te Step #39 - "compile-libfuzzer-address-x86_64": __ (378( | d e ssh_scp_freep(dest->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": rec/src/libssh/include/libssh/libssh.ha:t590:e1d:) )note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64":  Step #39 - "compile-libfuzzer-address-x86_64": | 590 ^ | Step #39 - "compile-libfuzzer-address-x86_64": SSH_DEPRECATED LIBSSH_API void ssh/src/libssh/examples/scp_download.c_:s165c:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 165 | ssh_scpp_fr_free(ssh_scp scp);ee(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64":  Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribu/src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_te__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 85%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 86%] Linking C executable samplesshd-cb Step #39 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 88%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 89%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 89%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 89%] Linking C executable samplesftp Step #39 - "compile-libfuzzer-address-x86_64": 2 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": [ 89%] Linking C executable samplesshd-kbdint Step #39 - "compile-libfuzzer-address-x86_64": 19 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": [ 90%] Linking C executable sshnetcat Step #39 - "compile-libfuzzer-address-x86_64": [ 90%] Linking C executable scp_download Step #39 - "compile-libfuzzer-address-x86_64": [ 91%] Linking C executable ssh-client Step #39 - "compile-libfuzzer-address-x86_64": [ 92%] Linking C executable keygen2 Step #39 - "compile-libfuzzer-address-x86_64": [ 93%] Linking C executable sample_sftpserver Step #39 - "compile-libfuzzer-address-x86_64": [ 93%] Linking C executable exec Step #39 - "compile-libfuzzer-address-x86_64": [ 94%] Linking C executable senddata Step #39 - "compile-libfuzzer-address-x86_64": 20 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": [ 95%] Linking C executable libssh_scp Step #39 - "compile-libfuzzer-address-x86_64": [ 96%] Linking C executable ssh_server_fork Step #39 - "compile-libfuzzer-address-x86_64": [ 97%] Linking C executable ssh_server_pthread Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Linking C executable ssh-X11-client Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target samplesshd-kbdint Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target sshnetcat Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target scp_download Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target samplesshd-cb Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target ssh-client Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target senddata Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target exec Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target keygen2 Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target sample_sftpserver Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target keygen Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target libssh_scp Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target ssh_server_fork Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target ssh_server_pthread Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target samplesftp Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Built target ssh-X11-client Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #39 - "compile-libfuzzer-address-x86_64": [100%] Linking CXX executable libsshpp Step #39 - "compile-libfuzzer-address-x86_64": [100%] Built target libsshpp_noexcept Step #39 - "compile-libfuzzer-address-x86_64": [100%] Built target libsshpp Step #39 - "compile-libfuzzer-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #39 - "compile-libfuzzer-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c' Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_client_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #39 - "compile-libfuzzer-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #39 - "compile-libfuzzer-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #39 - "compile-libfuzzer-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #39 - "compile-libfuzzer-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_server_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #39 - "compile-libfuzzer-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": + popd Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh Finished Step #39 - "compile-libfuzzer-address-x86_64" Starting Step #40 - "build-check-libfuzzer-address-x86_64" Step #40 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppr0kit8t/ssh_pubkey_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppr0kit8t/ssh_bind_config_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppr0kit8t/ssh_client_config_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppr0kit8t/ssh_privkey_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppr0kit8t/ssh_known_hosts_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppr0kit8t/ssh_client_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmppr0kit8t/ssh_server_fuzzer Finished Step #40 - "build-check-libfuzzer-address-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/libssh Step #42: adding: llvm-symbolizer (deflated 66%) Step #42: adding: ssh_bind_config_fuzzer (deflated 63%) Step #42: adding: ssh_client_config_fuzzer (deflated 63%) Step #42: adding: ssh_client_fuzzer (deflated 63%) Step #42: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_known_hosts_fuzzer (deflated 63%) Step #42: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_privkey_fuzzer (deflated 63%) Step #42: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_pubkey_fuzzer (deflated 63%) Step #42: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_server_fuzzer (deflated 63%) Step #42: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 759 --:--:-- --:--:-- --:--:-- 762 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 26.3M 0 0 100 26.3M 0 62.9M --:--:-- --:--:-- --:--:-- 62.9M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 438 --:--:-- --:--:-- --:--:-- 439 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 107 --:--:-- --:--:-- --:--:-- 107 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/libssh Finished Step #47 Starting Step #48 - "compile-libfuzzer-undefined-x86_64" Step #48 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #48 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #48 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": + BUILD=/work/build Step #48 - "compile-libfuzzer-undefined-x86_64": + mkdir -p /work/build Step #48 - "compile-libfuzzer-undefined-x86_64": + pushd /work/build Step #48 - "compile-libfuzzer-undefined-x86_64": /work/build /src/libssh Step #48 - "compile-libfuzzer-undefined-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #48 - "compile-libfuzzer-undefined-x86_64": -- The C compiler identification is Clang 18.1.8 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WALL_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found Threads: TRUE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp_parse Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp_parse - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for pty.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for pty.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for utmp.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for utmp.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for termios.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for termios.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for unistd.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for unistd.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for util.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for util.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for libutil.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for libutil.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/time.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/time.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/utime.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/utime.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/param.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/param.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for arpa/inet.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for arpa/inet.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for byteswap.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for byteswap.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for valgrind/valgrind.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for valgrind/valgrind.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ifaddrs.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ifaddrs.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/des.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/des.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/aes.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/aes.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdh.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdh.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ec.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ec.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdsa.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdsa.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for FIPS_mode Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for FIPS_mode - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for RAND_priv_bytes Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for RAND_priv_bytes - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_chacha20 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_chacha20 - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for isblank Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for isblank - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strncpy Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strncpy - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strndup Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strndup - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strtoull Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strtoull - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for explicit_bzero Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for explicit_bzero - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for memset_s Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for memset_s - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for vsnprintf Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for vsnprintf - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for snprintf Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for snprintf - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for poll Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for poll - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for select Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for select - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for getaddrinfo Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for getaddrinfo - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ntohll Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ntohll - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for htonll Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for htonll - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for clock_gettime in rt Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for clock_gettime in rt - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for forkpty in util Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for forkpty in util - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for cfmakeraw Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for cfmakeraw - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for __strtoull Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for __strtoull - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Threads_FOUND=TRUE Step #48 - "compile-libfuzzer-undefined-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- ******************************************** Step #48 - "compile-libfuzzer-undefined-x86_64": -- ********** libssh build options : ********** Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build type: Step #48 - "compile-libfuzzer-undefined-x86_64": -- Coverage: Step #48 - "compile-libfuzzer-undefined-x86_64": -- zlib support: ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- libgcrypt support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- libmbedTLS support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- libnacl support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- SFTP support: ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Server support : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- GSSAPI support : 0 Step #48 - "compile-libfuzzer-undefined-x86_64": -- GEX support : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Support insecure none cipher and MAC : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Support exec : OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Pcap debugging support : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build shared library: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Unit testing: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Client code testing: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Blowfish cipher support: Step #48 - "compile-libfuzzer-undefined-x86_64": -- PKCS #11 URI support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- With PKCS #11 provider support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Server code testing: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Public API documentation generation Step #48 - "compile-libfuzzer-undefined-x86_64": -- Benchmarks: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Symbol versioning: ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Allow ABI break: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Release is final: Step #48 - "compile-libfuzzer-undefined-x86_64": -- Global client config: /etc/ssh/ssh_config Step #48 - "compile-libfuzzer-undefined-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #48 - "compile-libfuzzer-undefined-x86_64": -- ******************************************** Step #48 - "compile-libfuzzer-undefined-x86_64": -- Configuring done (15.6s) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Generating done (0.1s) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build files have been written to: /work/build Step #48 - "compile-libfuzzer-undefined-x86_64": ++ nproc Step #48 - "compile-libfuzzer-undefined-x86_64": + make -j32 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string pub[ 28%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": lickey_from_file(ssh_session session, const char *filename, Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 96 | SSH_[ 29%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file([ 29%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": ssh_session session, const char *filename, Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 144 | privatekey_free(privkey); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": 4 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 51%] Linking C static library libssh.a Step #48 - "compile-libfuzzer-undefined-x86_64": [ 51%] Built target ssh Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 53%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 53%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 54%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 54%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 57%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 57%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 57%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 59%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 60%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 61%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 61%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 63%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 63%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 65%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 65%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 61%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 67%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 68%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 71%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 73%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 73%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 74%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 76%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:156:22: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 156 | rc = ssh_scp_close(loc->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SS/src/libssh/examples/scp_download.cH:113_:15: Dwarning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": E113 | PsshR_scEp CsAcTED __atpt=rsibsuth_e__scp _ne(w((sedssieporn,e caSSHted)) Step #48 - "compile-libfuzzer-undefined-x86_64": _SC | P_R ^E Step #48 - "compile-libfuzzer-undefined-x86_64": AD | SSH_SCP_RECURSIVE, "/tmp/libssh_tests/*"); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:593:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:593 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_n162:17ew(ssh_session se: ssion, intwarning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] m Step #48 - "compile-libfuzzer-undefined-x86_64": ode, 162 | c o n st c h assrh _*lsocp_freecati(oloc->scpn); Step #48 - "compile-libfuzzer-undefined-x86_64": ); | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/samplesshd-kbdint.c:227:32/src/libssh/include/libssh/libssh.h:81:40 Step #48 - "compile-libfuzzer-undefined-x86_64": : note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": | 81 | #def ^ Step #48 - "compile-libfuzzer-undefined-x86_64": :i ne warning: SSH_'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.hD:E590:1:P Rnote: ECA'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": TED __attrib 590 | 227 | SSH_DEPRECATED LIBSSH_API void ss h_scp _ufree(ssh_stcep_ _s c(p); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  /src/libssh/include/libssh/libssh.h : (deprecated))81 Step #48 - "compile-libfuzzer-undefined-x86_64": : 40| : ^ Step #48 - "compile-libfuzzer-undefined-x86_64": note:  expanded from macro 'SSH_DEPRECATED'   Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #defi ssh_mne e/src/libssh/examples/scp_download.c:sS114sSH_DaEgP:6eRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": : _awarning: uth_pass'ssh_scp_init' is deprecated [-Wdeprecated-declarations]word(message)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  Step #48 - "compile-libfuzzer-undefined-x86_64": 114 | if(ssh_scp_ini/src/libssh/examples/libssh_scp.ct:187(scp) !/src/libssh/include/libssh/server.h:306= SSH_:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": OK 306 | SSH)_DEP{RECA Step #48 - "compile-libfuzzer-undefined-x86_64": T E| D LIBSSH_API const char *ss ^h_ Step #48 - "compile-libfuzzer-undefined-x86_64": message_auth_password(/src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API i:s20: swarning: h'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 187 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_WRITE, loc->path); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:593:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": n_message mt ssh_scp_init(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute_sg); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/samplesshd-kbdint.c:229:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 229 | _ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:116:4: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 116 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_f593r | eSeS(ssh_sc p ssh_mH_DEPRECATED LIBSsSHc_pAPI ssh_scp ss)ess;age Step #48 - "compile-libfuzzer-undefined-x86_64": h_scp_new(ssh_session session, int mode, const char *location); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:196:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 196 | if (ssh_scp_init(loc->scp_aut| h_[ 76%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": password(me^ Step #48 - "compile-libfuzzer-undefined-x86_64": ssage)/src/libssh/include/libssh/libssh.h):)81{:40 Step #48 - "compile-libfuzzer-undefined-x86_64": : |  ^note: Step #48 - "compile-libfuzzer-undefined-x86_64": expanded from macro 'SSH_DEPRECATED'/src/libssh/include/libssh/server.h:306):[ 77%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 1 =:= SS81note: H_'ssh_message_auth_password' has been explicitly marked deprecated hereERROR) { Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  | #def Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591: 1306: | SSHnote: _D'ssh_scp_init' has been explicitly marked deprecated hereEP Step #48 - "compile-libfuzzer-undefined-x86_64": RE C591A | TSESDH _LiIDnBEeSP RSESHCSA_TAEPDHI _ LcIoBDnSEsSPtHR _EcAChPIa ri nA*tTs EssDhs h___ms_ecasspa_initttribute_ge(ssh_scp scp)_ ((de; Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": _auth/src/libssh/include/libssh/libssh.h_:papss81:40: wordr(ecssh_mnote: eexpanded from macro 'SSH_DEPRECATED'ss Step #48 - "compile-libfuzzer-undefined-x86_64": age 81m | sg); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": at/src/libssh/include/libssh/libssh.he:d81):)40: Step #48 - "compile-libfuzzer-undefined-x86_64": | note: expanded from macro 'SSH_DEPRECATED'# Step #48 - "compile-libfuzzer-undefined-x86_64": ^ 81 | #defdine SSH Step #48 - "compile-libfuzzer-undefined-x86_64": ef_DEPREineCATED __[ 77%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": at/src/libssh/examples/scp_download.ct/src/libssh/examples/libssh_scp.c:198:13::122: 6warning: r'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": ibute 198__ | :   warning: ssh'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]_s Step #48 - "compile-libfuzzer-undefined-x86_64": cp_free (122l | o c - >r=ssh_ssccp_p); Step #48 - "compile-libfuzzer-undefined-x86_64": | (( ^d Step #48 - "compile-libfuzzer-undefined-x86_64": ep/src/libssh/include/libssh/libssh.hp:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 78%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 213 | recatued)) Step #48 - "compile-libfuzzer-undefined-x86_64": l l| _ ^ Step #48 - "compile-libfuzzer-undefined-x86_64": request(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 594 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | [ 79%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 125 | size=ssh_scp_request_get_size(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_reques t _loc->scp = ssh_scp_new(loc->session,g SSH_SCP_REeAtD_,s loc->path)i; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:593:1: ze(sshnote: 'ssh_scp_new' has been explicitly marked deprecated here_s Step #48 - "compile-libfuzzer-undefined-x86_64": cp 593 | S SsHc_pD);E Step #48 - "compile-libfuzzer-undefined-x86_64": PRE C| ATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int ^mode, const char *location); Step #48 - "compile-libfuzzer-undefined-x86_64":  Step #48 - "compile-libfuzzer-undefined-x86_64":  | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h/src/libssh/include/libssh/libssh.h:81:40: :81note: expanded from macro 'SSH_DEPRECATED': Step #48 - "compile-libfuzzer-undefined-x86_64": 40 :81 | #dnote: efexpanded from macro 'SSH_DEPRECATED'ine SSH Step #48 - "compile-libfuzzer-undefined-x86_64": _DE P81 | #RdECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": efine S/src/libssh/examples/libssh_scp.c:222SH_:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 222 | if (ssh_scpD_inEPRECiAt(locT-E>scp) == SSH_ERROR) { Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp sDcp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h[ 80%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": :81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #defin e __SSHattribute_DEPRECA_TED __attribute__ ((deprecated_) () Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": (deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64":  /src/libssh/examples/libssh_scp.c:224:| 13:  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 224 | ssh_scp_free(loc->s/src/libssh/examples/scp_download.ccp:126:21: ); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^warning: Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:590:1'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]: Step #48 - "compile-libfuzzer-undefined-x86_64": 126 | fi lename=strdunote: p(ssh_scp_re'ssh_scp_free' has been explicitly marked deprecated herequest_ge Step #48 - "compile-libfuzzer-undefined-x86_64": t_filename(scp)590 | )S;SH Step #48 - "compile-libfuzzer-undefined-x86_64": | _DE ^ Step #48 - "compile-libfuzzer-undefined-x86_64": PRE/src/libssh/include/libssh/libssh.h:599:1:CA note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 599 | SSH_DEPRECATED L[ 81%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": TIBSSH_API const chaEr [ 82%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": D LIBSS*sH_APsI voidh _ssschp_scp_free(ssh__srcepq usecstp);_ Step #48 - "compile-libfuzzer-undefined-x86_64": g e| t^ Step #48 - "compile-libfuzzer-undefined-x86_64": _fil/src/libssh/include/libssh/libssh.h:81:40: enanote: meexpanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": (81 | #sdsehf_isncep SS Hscp);_D Step #48 - "compile-libfuzzer-undefined-x86_64": E P| RECA^ Step #48 - "compile-libfuzzer-undefined-x86_64": TED/src/libssh/include/libssh/libssh.h :_81_:a40t:t ribnote: utexpanded from macro 'SSH_DEPRECATED'e_ Step #48 - "compile-libfuzzer-undefined-x86_64": _ ( (81d | e#pdreef[ 83%] Linking C executable keygen Step #48 - "compile-libfuzzer-undefined-x86_64": ciantee dS)S)H_ Step #48 - "compile-libfuzzer-undefined-x86_64": D E| PR ^E Step #48 - "compile-libfuzzer-undefined-x86_64": CATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 127 | mode=ssh_scp_request_get_permissions(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp)/src/libssh/examples/libssh_scp.c;:290 Step #48 - "compile-libfuzzer-undefined-x86_64": : | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 17/src/libssh/include/libssh/libssh.h:: 81:40warning: : 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]note: Step #48 - "compile-libfuzzer-undefined-x86_64": expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 290 | 81 | # d e f i n e S S Hr_ D=E PsRsEhC_AsTcEpD_ p_u_lalt_rterqiubeustt(ser__ (c(-depre>csatcedp))); Step #48 - "compile-libfuzzer-undefined-x86_64":  |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:594:1/src/libssh/examples/scp_download.c:: 130:5: note: warning: 'ssh_scp_pull_request' has been explicitly marked deprecated here'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64":  Step #48 - "compile-libfuzzer-undefined-x86_64": 594 | 130S | S H _ D EsPsRhE_CsAcTpE_Da LIcBScept_requesStH(_sAPI cpi);nt ssh Step #48 - "compile-libfuzzer-undefined-x86_64": _scp _| pu ^l Step #48 - "compile-libfuzzer-undefined-x86_64": l_request(/src/libssh/include/libssh/libssh.hs:s587h:_1s:c p scpnote: );'ssh_scp_accept_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": | 587^ | Step #48 - "compile-libfuzzer-undefined-x86_64": SSH_/src/libssh/include/libssh/libssh.hD:E81P:R40E:C ATEnote: D expanded from macro 'SSH_DEPRECATED'LI Step #48 - "compile-libfuzzer-undefined-x86_64": BSS H81_ | A#PdIe fiinnte sSsShH__sDcEpP_RaEcCcAeTpEtD_ r_e_qautetsrti(bsusthe__s_c p( (sdcepp)r;ec Step #48 - "compile-libfuzzer-undefined-x86_64": a t| ed^) Step #48 - "compile-libfuzzer-undefined-x86_64": ) Step #48 - "compile-libfuzzer-undefined-x86_64":  /src/libssh/include/libssh/libssh.h| :81 ^: Step #48 - "compile-libfuzzer-undefined-x86_64": 40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define S/src/libssh/examples/libssh_scp.cS:H292_:D17E:P RECwarning: ATE'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations]D Step #48 - "compile-libfuzzer-undefined-x86_64": __ a292t | t r i b u t e _ _ ( ( d e p r escsaht_esdc)p)_d Step #48 - "compile-libfuzzer-undefined-x86_64": e n| y_r ^e Step #48 - "compile-libfuzzer-undefined-x86_64": quest(src->scp, "Not in /src/libssh/examples/scp_download.cr:e131c:u7r:s ivewarning: mo'ssh_scp_read' is deprecated [-Wdeprecated-declarations]de Step #48 - "compile-libfuzzer-undefined-x86_64": ") ;131 | Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^r Step #48 - "compile-libfuzzer-undefined-x86_64": =ss/src/libssh/include/libssh/libssh.hh:_589s:c1p:_ reanote: d('ssh_scp_deny_request' has been explicitly marked deprecated heresc Step #48 - "compile-libfuzzer-undefined-x86_64": p,b u589f | fSeSrH,_sDiEzPeR[ 83%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": oEfC(AbTuEfDf eLrI)B)S;SH Step #48 - "compile-libfuzzer-undefined-x86_64": _ A| PI ^ Step #48 - "compile-libfuzzer-undefined-x86_64": int /src/libssh/include/libssh/libssh.hs:s598h:_1s:c p_dnote: en'ssh_scp_read' has been explicitly marked deprecated herey_ Step #48 - "compile-libfuzzer-undefined-x86_64": re q598u | eSsStH(_sDsEhP_RsEcCpA TsEcDp ,L IcBoSnSsHt_ AcPhIa ri n*t ssh_scpreason);_ Step #48 - "compile-libfuzzer-undefined-x86_64": r e| ad^( Step #48 - "compile-libfuzzer-undefined-x86_64": ssh_s/src/libssh/include/libssh/libssh.hc:p81 :s40c:p , vnote: oid expanded from macro 'SSH_DEPRECATED'*bu Step #48 - "compile-libfuzzer-undefined-x86_64": ff e81r, si | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": ze_t size); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 296 | /src/libssh/include/libssh/libssh.h : 81 : 40 :   note:  expanded from macro 'SSH_DEPRECATED'  Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #desfiiznee = SSH_DEPRECATE Ds sh___sacp_trterqiubeustte_get__s_i z([ 83%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": e((dserpcr-e>csactpe)d;)) Step #48 - "compile-libfuzzer-undefined-x86_64": | Step #48 - "compile-libfuzzer-undefined-x86_64":  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 601 | SSH/src/libssh/examples/scp_download.c:_134:6D:E Pwarning: RE'ssh_scp_close' is deprecated [-Wdeprecated-declarations]C Step #48 - "compile-libfuzzer-undefined-x86_64": AT 134 | ED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:596:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 596 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 320 | ssh_scp_free(dest->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannssh_scp_close(sot open lcp);ocal fil Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: e"); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here'ssh_scp_close' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 588 | SSH_DEPR Step #48 - "compile-libfuzzer-undefined-x86_64": ECATED 589 | SSH_DEPRLIBECATED LIBSSHSSH_API int ssh_scp_close(ssh_scp _API int ssh_scp_deny_request(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:ssh_scp scp, con40s: note: t char *reason); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #def Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecateine SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:135:6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 135 | d[ 84%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": )) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 339 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here ssh_scp_accept_ Step #48 - "compile-libfuzzer-undefined-x86_64": 590 | SSH_DEPRECATED LIBrequest(src->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:587:1: SSH_API voidnote: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_sc ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 142 | ssh_scp_close(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:143:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 143 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 85%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:146:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:603:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 603 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecapt_eadc)c)ep Step #48 - "compile-libfuzzer-undefined-x86_64": t _| re ^q Step #48 - "compile-libfuzzer-undefined-x86_64": uest(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c: 149:81 | #define SSH_DEPRECATED __a21t: warning: tribute__ 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 149 | ( (d eprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": | filename=str ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": dup(ssh_scp_request_get_filename(scp)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const cha/src/libssh/include/libssh/libssh.hr *ssh_scp_request:598:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": _get_filename(ss598 | SSH_DEh_scpPRECATED LIB scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^SSH_API in Step #48 - "compile-libfuzzer-undefined-x86_64": t ssh_scp_read(ssh_scp scp, void *buffer, si/src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSHze_t size); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": _DEPRECATED __at/src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": tri81 | #define SSH_DEPbute__ ((deprecRECatATEed)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:150:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 150 | mode=sshD __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": _scp_request_get_permissions(scp);/src/libssh/examples/libssh_scp.c Step #48 - "compile-libfuzzer-undefined-x86_64": :|  ^373:17: warning: Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h'ssh_scp_write' is deprecated [-Wdeprecated-declarations]:600:1 Step #48 - "compile-libfuzzer-undefined-x86_64": : 373note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 600 | SSH_DEPRECATED L | I B S S H _wAPI i=n t ssh_scp_writes(sdh_scp_resequest_get_pert->scp,m ibsusfifons(sser, r); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 604 | SSh_scp sH_Dcp); Step #48 - "compile-libfuzzer-undefined-x86_64": | EP^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.hR:81:40: note: expanded from macro 'SSH_DEPRECATED'ECAT Step #48 - "compile-libfuzzer-undefined-x86_64": E81 | D#define S LIBSSH_API SiH_Dnt EPRECATED _s_sahtt_rsicbpu_twer_i_t e((ssh_scp scp, c(odnesptr evcoaitde d*)b)uf Step #48 - "compile-libfuzzer-undefined-x86_64": f e| r, ^ Step #48 - "compile-libfuzzer-undefined-x86_64": size_t len); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:153:5 :81 | #dwarning: efi'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations]ne Step #48 - "compile-libfuzzer-undefined-x86_64": S S153H | _ D E P RsEsChA_TsEcDp __a_cactetprti_bruetqeu_e_s t(((sdcepp)r;ec Step #48 - "compile-libfuzzer-undefined-x86_64": a t| ed ^) Step #48 - "compile-libfuzzer-undefined-x86_64": ) Step #48 - "compile-libfuzzer-undefined-x86_64":  /src/libssh/include/libssh/libssh.h| :587 ^: Step #48 - "compile-libfuzzer-undefined-x86_64": 1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 587 | SSH_DEPRECATED LIBSSH_API /src/libssh/examples/libssh_scp.ci:n378t: 17s:s h_swarning: cp_'ssh_scp_free' is deprecated [-Wdeprecated-declarations]ac Step #48 - "compile-libfuzzer-undefined-x86_64": c e378p | t _ r e q u e s t ( s s h _ s c ps sshc_ps)c;p_ Step #48 - "compile-libfuzzer-undefined-x86_64": f r| ee^( Step #48 - "compile-libfuzzer-undefined-x86_64": dest-/src/libssh/include/libssh/libssh.h>:s81c:p40):;  Step #48 - "compile-libfuzzer-undefined-x86_64":  note: | expanded from macro 'SSH_DEPRECATED' ^ Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64":  81 | /src/libssh/include/libssh/libssh.h#:d590e:f1i:n e Snote: SH'ssh_scp_free' has been explicitly marked deprecated here_D Step #48 - "compile-libfuzzer-undefined-x86_64": EP R590E | CSASTHE_DD E__PaRtEtCrAiTbEuDt eL_I_B S(S(Hd_eApPrIe cvaotiedd )s)sh Step #48 - "compile-libfuzzer-undefined-x86_64": _ s| cp ^_ Step #48 - "compile-libfuzzer-undefined-x86_64": free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40/src/libssh/examples/scp_download.c:: 164:3note: : expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": warning:  81'ssh_scp_close' is deprecated [-Wdeprecated-declarations] | # Step #48 - "compile-libfuzzer-undefined-x86_64": def i164n | e SsSsHh__DsEcPpR_EcClAoTsEeD( s_c_pa)t;tr Step #48 - "compile-libfuzzer-undefined-x86_64": i b| u ^ Step #48 - "compile-libfuzzer-undefined-x86_64": te/src/libssh/include/libssh/libssh.h_:_588 :(1(:d eprnote: ec'ssh_scp_close' has been explicitly marked deprecated hereat Step #48 - "compile-libfuzzer-undefined-x86_64": ed )588) | S Step #48 - "compile-libfuzzer-undefined-x86_64": S H| _D ^E Step #48 - "compile-libfuzzer-undefined-x86_64": PRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 165 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:81:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 86%] Linking C executable samplesshd-cb Step #48 - "compile-libfuzzer-undefined-x86_64": [ 87%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 88%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 89%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": 2 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": [ 89%] Linking C executable samplesftp Step #48 - "compile-libfuzzer-undefined-x86_64": [ 89%] Linking C executable samplesshd-kbdint Step #48 - "compile-libfuzzer-undefined-x86_64": [ 90%] Linking C executable sample_sftpserver Step #48 - "compile-libfuzzer-undefined-x86_64": 19 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": [ 91%] Linking C executable sshnetcat Step #48 - "compile-libfuzzer-undefined-x86_64": [ 91%] Linking C executable scp_download Step #48 - "compile-libfuzzer-undefined-x86_64": [ 92%] Linking C executable ssh-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 93%] Linking C executable keygen2 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 93%] Linking C executable exec Step #48 - "compile-libfuzzer-undefined-x86_64": [ 94%] Linking C executable senddata Step #48 - "compile-libfuzzer-undefined-x86_64": 20 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": [ 95%] Linking C executable libssh_scp Step #48 - "compile-libfuzzer-undefined-x86_64": [ 96%] Linking C executable ssh_server_fork Step #48 - "compile-libfuzzer-undefined-x86_64": [ 97%] Linking C executable ssh-X11-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Linking C executable ssh_server_pthread Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target keygen Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target samplesshd-cb Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target samplesshd-kbdint Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target sshnetcat Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target sample_sftpserver Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target scp_download Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target ssh-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target keygen2 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target exec Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target senddata Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target samplesftp Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target ssh_server_fork Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target libssh_scp Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target ssh_server_pthread Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Built target ssh-X11-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Linking CXX executable libsshpp Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Built target libsshpp_noexcept Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Built target libsshpp Step #48 - "compile-libfuzzer-undefined-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c' Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_client_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_client_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #48 - "compile-libfuzzer-undefined-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_privkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #48 - "compile-libfuzzer-undefined-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #48 - "compile-libfuzzer-undefined-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_client_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #48 - "compile-libfuzzer-undefined-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_server_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_server_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #48 - "compile-libfuzzer-undefined-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": + popd Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh Finished Step #48 - "compile-libfuzzer-undefined-x86_64" Starting Step #49 - "build-check-libfuzzer-undefined-x86_64" Step #49 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpu9dkv45o/ssh_pubkey_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpu9dkv45o/ssh_bind_config_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpu9dkv45o/ssh_client_config_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpu9dkv45o/ssh_privkey_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpu9dkv45o/ssh_known_hosts_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpu9dkv45o/ssh_client_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpu9dkv45o/ssh_server_fuzzer Finished Step #49 - "build-check-libfuzzer-undefined-x86_64" Starting Step #50 Step #50: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #50 Starting Step #51 Step #51: Already have image: gcr.io/oss-fuzz/libssh Step #51: adding: llvm-symbolizer (deflated 66%) Step #51: adding: ssh_bind_config_fuzzer (deflated 62%) Step #51: adding: ssh_client_config_fuzzer (deflated 62%) Step #51: adding: ssh_client_fuzzer (deflated 62%) Step #51: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_known_hosts_fuzzer (deflated 62%) Step #51: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_privkey_fuzzer (deflated 62%) Step #51: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_pubkey_fuzzer (deflated 62%) Step #51: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_server_fuzzer (deflated 62%) Step #51: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #51 Starting Step #52 Step #52: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #52: % Total % Received % Xferd Average Speed Time Time Time Current Step #52: Dload Upload Total Spent Left Speed Step #52: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 735 --:--:-- --:--:-- --:--:-- 733 100 157 0 0 100 157 0 659 --:--:-- --:--:-- --:--:-- 659 Finished Step #52 Starting Step #53 Step #53: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #53: % Total % Received % Xferd Average Speed Time Time Time Current Step #53: Dload Upload Total Spent Left Speed Step #53: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 21.2M 0 0 100 21.2M 0 52.4M --:--:-- --:--:-- --:--:-- 52.4M 100 21.2M 0 0 100 21.2M 0 52.4M --:--:-- --:--:-- --:--:-- 52.4M Finished Step #53 Starting Step #54 Step #54: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #54: % Total % Received % Xferd Average Speed Time Time Time Current Step #54: Dload Upload Total Spent Left Speed Step #54: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 344 --:--:-- --:--:-- --:--:-- 343 100 144 0 0 100 144 0 343 --:--:-- --:--:-- --:--:-- 343 Finished Step #54 Starting Step #55 Step #55: Already have image (with digest): gcr.io/cloud-builders/curl Step #55: % Total % Received % Xferd Average Speed Time Time Time Current Step #55: Dload Upload Total Spent Left Speed Step #55: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 33 0 0 100 33 0 158 --:--:-- --:--:-- --:--:-- 158 Finished Step #55 Starting Step #56 Step #56: Already have image: gcr.io/oss-fuzz/libssh Finished Step #56 PUSH DONE