starting build "0c4eec70-d2f2-4cef-928c-2d3281d8a395" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: dd951afe29d9: Pulling fs layer Step #0: e375f16f47e1: Pulling fs layer Step #0: 61fadc0e0e2a: Pulling fs layer Step #0: 02d712774baf: Pulling fs layer Step #0: f026543a83f7: Pulling fs layer Step #0: cf115f80c799: Pulling fs layer Step #0: f7ef6b372e7b: Pulling fs layer Step #0: bcc434e1bed1: Pulling fs layer Step #0: ff075e0912cb: Pulling fs layer Step #0: 6c6e0cd28b1e: Pulling fs layer Step #0: fe52c84b1a12: Pulling fs layer Step #0: c817a78c1081: Pulling fs layer Step #0: e17df2ff778e: Pulling fs layer Step #0: 8721018bb666: Pulling fs layer Step #0: 7f676ce40b44: Pulling fs layer Step #0: e99a24ddebf9: Pulling fs layer Step #0: f6b5bb980a9f: Pulling fs layer Step #0: dcb28bb09640: Pulling fs layer Step #0: 21c396edc0ff: Pulling fs layer Step #0: 61fadc0e0e2a: Waiting Step #0: 6c127e950831: Pulling fs layer Step #0: 516bd75286d5: Pulling fs layer Step #0: 02d712774baf: Waiting Step #0: 650d0b274047: Pulling fs layer Step #0: ff0585932d38: Pulling fs layer Step #0: f026543a83f7: Waiting Step #0: fe21f321c910: Pulling fs layer Step #0: cf115f80c799: Waiting Step #0: f9fe13df1b2b: Pulling fs layer Step #0: f7ef6b372e7b: Waiting Step #0: e99a24ddebf9: Waiting Step #0: bcc434e1bed1: Waiting Step #0: e17df2ff778e: Waiting Step #0: dcb28bb09640: Waiting Step #0: 21c396edc0ff: Waiting Step #0: 650d0b274047: Waiting Step #0: 6c127e950831: Waiting Step #0: f6b5bb980a9f: Waiting Step #0: ff0585932d38: Waiting Step #0: fe21f321c910: Waiting Step #0: c817a78c1081: Waiting Step #0: 516bd75286d5: Waiting Step #0: fe52c84b1a12: Waiting Step #0: 7f676ce40b44: Waiting Step #0: e375f16f47e1: Verifying Checksum Step #0: e375f16f47e1: Download complete Step #0: 61fadc0e0e2a: Download complete Step #0: b549f31133a9: Download complete Step #0: 02d712774baf: Verifying Checksum Step #0: 02d712774baf: Download complete Step #0: f026543a83f7: Verifying Checksum Step #0: f026543a83f7: Download complete Step #0: f7ef6b372e7b: Verifying Checksum Step #0: f7ef6b372e7b: Download complete Step #0: cf115f80c799: Verifying Checksum Step #0: cf115f80c799: Download complete Step #0: dd951afe29d9: Verifying Checksum Step #0: dd951afe29d9: Download complete Step #0: ff075e0912cb: Verifying Checksum Step #0: ff075e0912cb: Download complete Step #0: 6c6e0cd28b1e: Verifying Checksum Step #0: 6c6e0cd28b1e: Download complete Step #0: fe52c84b1a12: Verifying Checksum Step #0: fe52c84b1a12: Download complete Step #0: e17df2ff778e: Verifying Checksum Step #0: e17df2ff778e: Download complete Step #0: b549f31133a9: Pull complete Step #0: bcc434e1bed1: Verifying Checksum Step #0: bcc434e1bed1: Download complete Step #0: 8721018bb666: Verifying Checksum Step #0: 8721018bb666: Download complete Step #0: 7f676ce40b44: Verifying Checksum Step #0: 7f676ce40b44: Download complete Step #0: f6b5bb980a9f: Verifying Checksum Step #0: f6b5bb980a9f: Download complete Step #0: c817a78c1081: Verifying Checksum Step #0: c817a78c1081: Download complete Step #0: 21c396edc0ff: Verifying Checksum Step #0: 21c396edc0ff: Download complete Step #0: 6c127e950831: Download complete Step #0: 516bd75286d5: Verifying Checksum Step #0: 516bd75286d5: Download complete Step #0: e99a24ddebf9: Verifying Checksum Step #0: e99a24ddebf9: Download complete Step #0: dcb28bb09640: Verifying Checksum Step #0: dcb28bb09640: Download complete Step #0: ff0585932d38: Verifying Checksum Step #0: ff0585932d38: Download complete Step #0: fe21f321c910: Verifying Checksum Step #0: fe21f321c910: Download complete Step #0: dd951afe29d9: Pull complete Step #0: e375f16f47e1: Pull complete Step #0: 61fadc0e0e2a: Pull complete Step #0: f9fe13df1b2b: Download complete Step #0: 650d0b274047: Verifying Checksum Step #0: 650d0b274047: Download complete Step #0: 02d712774baf: Pull complete Step #0: f026543a83f7: Pull complete Step #0: cf115f80c799: Pull complete Step #0: f7ef6b372e7b: Pull complete Step #0: bcc434e1bed1: Pull complete Step #0: ff075e0912cb: Pull complete Step #0: 6c6e0cd28b1e: Pull complete Step #0: fe52c84b1a12: Pull complete Step #0: c817a78c1081: Pull complete Step #0: e17df2ff778e: Pull complete Step #0: 8721018bb666: Pull complete Step #0: 7f676ce40b44: Pull complete Step #0: e99a24ddebf9: Pull complete Step #0: f6b5bb980a9f: Pull complete Step #0: dcb28bb09640: Pull complete Step #0: 21c396edc0ff: Pull complete Step #0: 6c127e950831: Pull complete Step #0: 516bd75286d5: Pull complete Step #0: 650d0b274047: Pull complete Step #0: ff0585932d38: Pull complete Step #0: fe21f321c910: Pull complete Step #0: f9fe13df1b2b: Pull complete Step #0: Digest: sha256:4ca1052d4cdd64b2d506890b334187361c78a2e40dcba4f7f51c0eaea8a9f4ef Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250906/ssh_bind_config_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250906/ssh_client_config_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250906/ssh_client_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250906/ssh_known_hosts_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250906/ssh_privkey_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250906/ssh_pubkey_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250906/ssh_server_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 3.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250906/ssh_sshsig_fuzzer.covreport... Step #1: / [0/8 files][ 0.0 B/ 3.1 MiB] 0% Done / [1/8 files][135.3 KiB/ 3.1 MiB] 4% Done / [2/8 files][835.0 KiB/ 3.1 MiB] 26% Done / [3/8 files][ 1.1 MiB/ 3.1 MiB] 36% Done / [4/8 files][ 1.6 MiB/ 3.1 MiB] 52% Done / [5/8 files][ 1.7 MiB/ 3.1 MiB] 53% Done / [6/8 files][ 1.8 MiB/ 3.1 MiB] 58% Done / [7/8 files][ 3.1 MiB/ 3.1 MiB] 99% Done / [8/8 files][ 3.1 MiB/ 3.1 MiB] 100% Done Step #1: Operation completed over 8 objects/3.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3200 Step #2: -rw-r--r-- 1 root root 138519 Sep 6 10:15 ssh_bind_config_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 175891 Sep 6 10:15 ssh_known_hosts_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 327689 Sep 6 10:15 ssh_client_config_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1054461 Sep 6 10:15 ssh_client_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 59082 Sep 6 10:15 ssh_sshsig_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 156220 Sep 6 10:15 ssh_pubkey_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1321060 Sep 6 10:15 ssh_server_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 27217 Sep 6 10:15 ssh_privkey_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058" Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Sending build context to Docker daemon 7.68kB Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": b549f31133a9: Already exists Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": dd951afe29d9: Already exists Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": e375f16f47e1: Already exists Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": d4cb766c0ca5: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1f7c92883fdd: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 43fab1956036: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": edcb6c4ab22d: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": d723b97a8b23: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 572c9069a0b3: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1fcefc1b0875: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 06953686bfeb: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 6d8d5683bf98: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 65b2c2456957: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": f09a01ebcab8: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 751d59f16429: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 215525518037: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 185f4228e62b: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": cac66a6f7419: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": e4ac8c28adba: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a8bbd0316451: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a1203169359e: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a31b9d48a57e: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": f7154a177a60: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": b23f140c9f04: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 2db3c3c22ba5: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 5e52d96d289b: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 2ad5622f02d1: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 491315b3c37d: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 748b6eedca98: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 5c7f852fd40b: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 69150bb81b54: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 79ada44f8b23: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": edcb6c4ab22d: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 52c04df9aba6: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": bdfd1fcd190e: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 97a2daa2ba61: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a6ea2d9647c7: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": d723b97a8b23: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": e4f39cb01e44: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 185f4228e62b: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1bac9eb98018: Pulling fs layer Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": cac66a6f7419: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 572c9069a0b3: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": e4ac8c28adba: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 2db3c3c22ba5: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a8bbd0316451: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1fcefc1b0875: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 5e52d96d289b: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a1203169359e: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 2ad5622f02d1: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a31b9d48a57e: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 06953686bfeb: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": f7154a177a60: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 491315b3c37d: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 6d8d5683bf98: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": b23f140c9f04: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 748b6eedca98: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 215525518037: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 5c7f852fd40b: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 65b2c2456957: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 751d59f16429: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 69150bb81b54: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": f09a01ebcab8: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 79ada44f8b23: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": e4f39cb01e44: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a6ea2d9647c7: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1bac9eb98018: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": bdfd1fcd190e: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 52c04df9aba6: Waiting Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 43fab1956036: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 43fab1956036: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1f7c92883fdd: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1f7c92883fdd: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": d723b97a8b23: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": d723b97a8b23: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": d4cb766c0ca5: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": d4cb766c0ca5: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 572c9069a0b3: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 06953686bfeb: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 06953686bfeb: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 6d8d5683bf98: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 6d8d5683bf98: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 65b2c2456957: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 65b2c2456957: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": f09a01ebcab8: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": f09a01ebcab8: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": d4cb766c0ca5: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 751d59f16429: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 751d59f16429: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1fcefc1b0875: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1fcefc1b0875: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 215525518037: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 215525518037: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1f7c92883fdd: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 185f4228e62b: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 185f4228e62b: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 43fab1956036: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": cac66a6f7419: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": cac66a6f7419: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": e4ac8c28adba: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": e4ac8c28adba: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a8bbd0316451: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a8bbd0316451: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a1203169359e: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a1203169359e: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a31b9d48a57e: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a31b9d48a57e: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": edcb6c4ab22d: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": edcb6c4ab22d: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": f7154a177a60: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": f7154a177a60: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": b23f140c9f04: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 2db3c3c22ba5: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 2db3c3c22ba5: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 2ad5622f02d1: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 5e52d96d289b: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 491315b3c37d: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 491315b3c37d: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 748b6eedca98: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 748b6eedca98: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 5c7f852fd40b: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 5c7f852fd40b: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 69150bb81b54: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 79ada44f8b23: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 79ada44f8b23: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": bdfd1fcd190e: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": bdfd1fcd190e: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 52c04df9aba6: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 52c04df9aba6: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 97a2daa2ba61: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 97a2daa2ba61: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a6ea2d9647c7: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": e4f39cb01e44: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": e4f39cb01e44: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1bac9eb98018: Verifying Checksum Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1bac9eb98018: Download complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": edcb6c4ab22d: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": d723b97a8b23: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 572c9069a0b3: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1fcefc1b0875: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 06953686bfeb: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 6d8d5683bf98: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 65b2c2456957: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": f09a01ebcab8: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 751d59f16429: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 215525518037: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 185f4228e62b: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": cac66a6f7419: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": e4ac8c28adba: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a8bbd0316451: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a1203169359e: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a31b9d48a57e: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": f7154a177a60: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": b23f140c9f04: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 2db3c3c22ba5: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 5e52d96d289b: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 2ad5622f02d1: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 491315b3c37d: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 748b6eedca98: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 5c7f852fd40b: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 69150bb81b54: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 79ada44f8b23: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 52c04df9aba6: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": bdfd1fcd190e: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 97a2daa2ba61: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": a6ea2d9647c7: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": e4f39cb01e44: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 1bac9eb98018: Pull complete Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Digest: sha256:d34b94e3cf868e49d2928c76ddba41fd4154907a1a381b3a263fafffb7c3dce0 Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": ---> 376fbc54347a Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev libssl-dev libcmocka0 libcmocka-dev Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": ---> Running in 0f4548d646d6 Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Fetched 5303 kB in 2s (2284 kB/s) Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Reading package lists... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Reading package lists... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Building dependency tree... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Reading state information... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": The following packages were automatically installed and are no longer required: Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": autotools-dev libsigsegv2 m4 Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Use 'apt autoremove' to remove them. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": The following additional packages will be installed: Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": cmake-data cmocka-doc javascript-common libarchive13 libicu66 libjs-jquery Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Suggested packages: Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": cmake-doc ninja-build apache2 | lighttpd | httpd lrzip Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": The following NEW packages will be installed: Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": cmake cmake-data cmocka-doc javascript-common libarchive13 libcmocka-dev Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": libcmocka0 libicu66 libjs-jquery libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": zlib1g-dev Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": 0 upgraded, 14 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Need to get 15.6 MB of archives. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": After this operation, 67.6 MB of additional disk space will be used. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 javascript-common all 11 [6066 B] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjs-jquery all 3.3.1~dfsg-3ubuntu0.1 [329 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 cmocka-doc all 1.1.5-2 [84.2 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:13 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka0 amd64 1.1.5-2 [21.1 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Get:14 http://archive.ubuntu.com/ubuntu focal/universe amd64 libcmocka-dev amd64 1.1.5-2 [15.9 kB] Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Fetched 15.6 MB in 3s (5050 kB/s) Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package libicu66:amd64. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../00-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package libxml2:amd64. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../01-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package libuv1:amd64. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../02-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package cmake-data. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../03-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../04-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../05-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package librhash0:amd64. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../06-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package cmake. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../07-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package javascript-common. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../08-javascript-common_11_all.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking javascript-common (11) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package libjs-jquery. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../09-libjs-jquery_3.3.1~dfsg-3ubuntu0.1_all.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking libjs-jquery (3.3.1~dfsg-3ubuntu0.1) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../10-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package cmocka-doc. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../11-cmocka-doc_1.1.5-2_all.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking cmocka-doc (1.1.5-2) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package libcmocka0:amd64. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../12-libcmocka0_1.1.5-2_amd64.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking libcmocka0:amd64 (1.1.5-2) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Selecting previously unselected package libcmocka-dev:amd64. Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Preparing to unpack .../13-libcmocka-dev_1.1.5-2_amd64.deb ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Unpacking libcmocka-dev:amd64 (1.1.5-2) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up javascript-common (11) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up libcmocka0:amd64 (1.1.5-2) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up libcmocka-dev:amd64 (1.1.5-2) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up libjs-jquery (3.3.1~dfsg-3ubuntu0.1) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up cmocka-doc (1.1.5-2) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Removing intermediate container 0f4548d646d6 Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": ---> 8b4d550ef151 Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Step 3/5 : RUN git clone --depth=1 https://git.libssh.org/projects/libssh.git Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": ---> Running in 44b462f2c653 Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Cloning into 'libssh'... Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Removing intermediate container 44b462f2c653 Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": ---> d0996c40c4c8 Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Step 4/5 : WORKDIR libssh Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": ---> Running in ff669002cac7 Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Removing intermediate container ff669002cac7 Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": ---> be74a59cdc5b Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Step 5/5 : COPY build.sh run_tests.sh $SRC/ Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": ---> 68cdfc67810b Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Successfully built 68cdfc67810b Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Successfully tagged gcr.io/oss-fuzz/libssh:latest Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libssh:latest Finished Step #4 - "build-3ebe19f2-217c-46d7-acd5-fbd75990a058" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filet7FVnO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libssh/.git Step #5 - "srcmap": + GIT_DIR=/src/libssh Step #5 - "srcmap": + cd /src/libssh Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://git.libssh.org/projects/libssh.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=118a747acd1151e45dcf3eb154d48814209a2214 Step #5 - "srcmap": + jq_inplace /tmp/filet7FVnO '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "118a747acd1151e45dcf3eb154d48814209a2214" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileTMxm4c Step #5 - "srcmap": + cat /tmp/filet7FVnO Step #5 - "srcmap": + jq '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "118a747acd1151e45dcf3eb154d48814209a2214" }' Step #5 - "srcmap": + mv /tmp/fileTMxm4c /tmp/filet7FVnO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filet7FVnO Step #5 - "srcmap": + rm /tmp/filet7FVnO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libssh": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://git.libssh.org/projects/libssh.git", Step #5 - "srcmap": "rev": "118a747acd1151e45dcf3eb154d48814209a2214" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 62% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] 0% [Waiting for headers] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.8 kB/48.9 kB 26%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2613 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 451 B/2194 B 21%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 874 B/1552 B 56%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 790 B/58.2 kB 1%] 100% [Working] Fetched 469 kB in 1s (320 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20565 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 32.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.5-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 20.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.5-py3-none-any.whl (105 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 114.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.5 cxxfilt-0.3.0 lxml-6.0.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (109 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 107.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 126.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 105.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 149.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 144.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.2 kiwisolver-1.4.9 matplotlib-3.10.6 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.6-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 87.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 150.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 159.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 147.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 45.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 154.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 42.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 127.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 91.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.6-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (249 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 171.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 128.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 159.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=0149f691d0bf89b54cb74957e334491634efc2fcebe963a9b3ad5795b0761438 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-4n7223ta/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/57 [tree-sitter]  ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/57 [sphinxcontrib-devhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/57 [sphinxcontrib-devhelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/57 [sphinxcontrib-devhelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/57 [sphinxcontrib-devhelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16/57 [sphinxcontrib-devhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Found existing installation: numpy 2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  Uninstalling lxml-6.0.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  Successfully uninstalled lxml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━ 40/57 [certifi]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 44/57 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Found existing installation: beautifulsoup4 4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Uninstalling beautifulsoup4-4.13.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Successfully uninstalled beautifulsoup4-4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.6 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.862 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.964 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.964 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.964 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.965 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.965 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.965 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.965 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.966 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.966 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.966 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.966 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.966 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.967 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.967 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.967 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.967 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.968 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.968 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.968 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.968 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.968 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.969 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_sk_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.969 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.969 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.969 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.969 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.970 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.970 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.970 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.970 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.971 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.971 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.971 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.971 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.971 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.972 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.972 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.972 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.972 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.972 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.973 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.973 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.973 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.973 INFO analysis - extract_tests_from_directories: /src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.973 INFO analysis - extract_tests_from_directories: /src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.974 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.974 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.974 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.974 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.975 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.975 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.975 INFO analysis - extract_tests_from_directories: /src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.975 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.976 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.976 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.976 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.976 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.976 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.977 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.977 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.977 INFO analysis - extract_tests_from_directories: /src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.977 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.977 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.978 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.978 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.978 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.978 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.978 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.979 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/testserver_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.979 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.979 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.979 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.980 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.980 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.980 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.980 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.980 INFO analysis - extract_tests_from_directories: /src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.981 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.981 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.981 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.981 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.981 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.982 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.982 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_sk_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.982 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.982 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.982 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.983 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.983 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.983 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.983 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.983 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.984 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.984 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.984 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.984 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.984 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.985 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.985 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.985 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.985 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.986 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.986 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.986 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.986 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.986 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.987 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.987 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_sshsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.987 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.987 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.987 INFO analysis - extract_tests_from_directories: /src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.988 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.988 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.988 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.988 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.989 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.989 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.989 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.989 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.989 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.990 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.990 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.990 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.990 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.990 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.991 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.991 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.991 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.991 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.992 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.992 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.992 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.992 INFO analysis - extract_tests_from_directories: /src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.992 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.993 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.993 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.993 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.993 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.993 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.994 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.994 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.994 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.995 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.995 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.995 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.995 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:52.995 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:53.063 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:53.270 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:53.280 INFO oss_fuzz - analyse_folder: Found 329 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:53.280 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:16:53.280 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:09.590 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:09.609 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:09.628 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:09.686 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:09.705 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:09.780 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:09.798 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:09.817 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:59.410 INFO oss_fuzz - analyse_folder: Dump methods for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:17:59.410 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:33.907 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:34.055 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:34.055 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:35.706 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:35.714 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:37.912 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:37.913 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:37.917 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:37.918 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:37.922 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:37.922 INFO oss_fuzz - analyse_folder: Dump methods for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:37.922 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:38.161 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:38.297 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:38.298 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:40.084 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:40.092 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:40.903 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:40.904 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:40.912 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:40.912 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:40.917 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:40.917 INFO oss_fuzz - analyse_folder: Dump methods for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:40.917 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:41.046 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:41.182 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:41.182 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:42.971 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:42.978 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:43.350 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:43.350 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:43.356 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:43.356 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:43.361 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:43.361 INFO oss_fuzz - analyse_folder: Dump methods for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:43.361 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:43.490 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:43.628 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:43.628 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:45.405 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:45.413 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:47.084 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:47.084 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:47.091 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:47.092 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:47.100 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:47.100 INFO oss_fuzz - analyse_folder: Dump methods for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:47.100 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:47.233 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:47.373 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:47.373 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:49.123 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:49.130 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:49.963 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:49.964 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:49.970 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:49.970 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:49.975 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:49.975 INFO oss_fuzz - analyse_folder: Dump methods for ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:49.975 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:50.105 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:50.243 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:50.243 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:52.001 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:52.010 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:52.446 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:52.446 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:52.453 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:52.453 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:52.458 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:52.458 INFO oss_fuzz - analyse_folder: Dump methods for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:52.458 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:52.593 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:52.732 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:52.732 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:54.469 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:54.478 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:55.003 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:55.003 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:55.010 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:55.010 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:55.015 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:55.015 INFO oss_fuzz - analyse_folder: Dump methods for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:55.015 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:55.146 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:55.285 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:55.286 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:56.964 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:56.974 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.334 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.335 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.342 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.342 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.348 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.349 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.349 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.374 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.374 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.377 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.377 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.400 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.400 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.400 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.403 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.403 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.406 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.406 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.406 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.411 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.411 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.412 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.414 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_sshsig_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.414 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_sshsig_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:18:58.414 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.104 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.129 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.138 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.142 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.150 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.166 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.373 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.374 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.391 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.397 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.406 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.432 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.702 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.702 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.702 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.788 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:01.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:04.276 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:04.377 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:04.500 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:04.613 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.757 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.757 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.758 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.758 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_privkey_fuzzer.data with fuzzerLogFile-ssh_privkey_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.758 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_known_hosts_fuzzer.data with fuzzerLogFile-ssh_known_hosts_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.758 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_client_config_fuzzer.data with fuzzerLogFile-ssh_client_config_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.758 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_client_fuzzer.data with fuzzerLogFile-ssh_client_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.758 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_server_fuzzer.data with fuzzerLogFile-ssh_server_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.758 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_sshsig_fuzzer.data with fuzzerLogFile-ssh_sshsig_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.758 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_bind_config_fuzzer.data with fuzzerLogFile-ssh_bind_config_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.758 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_pubkey_fuzzer.data with fuzzerLogFile-ssh_pubkey_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.758 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.758 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.778 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.783 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.787 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.791 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.795 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.799 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.802 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:05.805 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.005 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.006 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.011 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.011 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.011 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.011 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.011 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.013 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.013 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_privkey_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.015 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.015 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.015 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.015 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.017 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.017 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.017 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.017 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.018 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.018 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.018 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.019 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.019 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_known_hosts_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.020 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.020 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.021 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.021 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.021 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.021 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.021 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.022 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.022 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.023 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.023 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.026 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.026 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.026 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.026 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.027 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.027 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_sshsig_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.030 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.030 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.030 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.031 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.031 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.033 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.033 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.035 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.037 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_bind_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.037 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.038 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.039 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.039 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.039 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.039 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.039 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.039 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.041 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_pubkey_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.042 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.042 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.045 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.046 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.046 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.046 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.049 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.050 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.060 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.061 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.061 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.062 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.065 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.066 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.066 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.066 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.067 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.067 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.070 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.071 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.072 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.074 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.074 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.074 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.077 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.078 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.168 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.170 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.171 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.171 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.174 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.175 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.217 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.219 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.220 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.220 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.224 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:06.226 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:08.092 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:08.093 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:08.093 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:08.093 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:08.097 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.739 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.872 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:244:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:245:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:246:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:247:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:248:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:249:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:251:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:252:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:253:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:254:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:255:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:256:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:257:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:258:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:259:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:260:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:262:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:263:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:264:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:266:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:267:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:202:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:203:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:204:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:205:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:206:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:208:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:209:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:210:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:211:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:212:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:213:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:215:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:216:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:217:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:218:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:219:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:220:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:222:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.873 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:223:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.874 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:225:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.874 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:226:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.874 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:227:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.874 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:228:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.874 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:229:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.874 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:230:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.874 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:231:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.874 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:232:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.874 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:234:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:09.874 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:235:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.199 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:106:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.199 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:107:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.199 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:108:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.199 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:109:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.199 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:110:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.199 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:111:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.199 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:113:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.199 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:114:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:115:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:116:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:118:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:119:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:120:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:121:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:122:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:123:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:124:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:125:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:126:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:127:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:128:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:129:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:130:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:131:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:132:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:133:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:135:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:138:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:139:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:140:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:141:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:142:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:143:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:145:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:146:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:147:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:148:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.200 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:149:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.211 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.211 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.221 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.221 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_privkey_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.232 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.233 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.234 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.234 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_sshsig_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.244 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.245 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.245 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.245 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_bind_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.271 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.272 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.272 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.272 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_known_hosts_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.282 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.283 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.283 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.283 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_client_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.355 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.357 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.358 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.358 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_pubkey_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.377 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.378 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.380 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.380 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.380 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_client_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.478 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.479 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_server_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.594 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.598 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.685 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.685 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.685 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.685 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.811 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:10.813 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.061 INFO html_report - create_all_function_table: Assembled a total of 2892 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.061 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.061 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.061 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.065 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.066 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 865 -- : 865 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.066 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.066 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.640 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.800 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_privkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.800 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (777 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.825 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.825 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.897 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.897 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.899 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.902 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.903 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 717 -- : 717 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.903 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:11.903 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.142 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_sshsig_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.143 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (638 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.170 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.170 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.236 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.236 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.238 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.244 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.246 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1307 -- : 1307 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.246 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.246 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.677 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_bind_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.677 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1183 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.733 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.733 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.822 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.822 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.825 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.825 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.828 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.829 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 594 -- : 594 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.829 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:12.829 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.020 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_known_hosts_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.020 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (514 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.068 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.068 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.148 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.148 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.151 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.151 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.160 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.162 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2186 -- : 2186 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.164 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.164 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.871 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:13.871 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1999 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.553 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.553 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.701 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.701 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.705 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.710 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.712 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1217 -- : 1217 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.712 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:14.712 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.115 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_pubkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.115 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1104 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.177 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.177 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.266 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.266 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.269 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.269 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.281 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.283 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2960 -- : 2960 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.284 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:15.285 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:16.227 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:16.228 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2626 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:16.428 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:16.428 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:16.617 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:16.617 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:16.630 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:16.631 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:16.644 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:16.647 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3626 -- : 3626 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:16.648 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:16.649 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:18.361 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_server_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:18.361 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3273 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:18.567 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:18.567 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:18.755 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:18.756 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:18.772 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:18.772 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:18.772 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:21.660 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:21.661 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:21.664 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 249 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:21.664 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:21.664 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:21.664 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:24.528 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:24.532 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:24.689 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:24.689 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:24.692 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 160 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:24.692 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:24.692 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:27.656 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:27.658 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:27.810 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:27.810 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:27.812 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 98 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:27.813 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:27.813 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:30.050 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:30.053 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:30.217 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:30.217 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:30.220 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 92 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:30.220 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:30.221 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:33.162 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:33.165 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:33.329 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:33.329 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:33.331 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 73 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:33.332 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:33.332 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:36.266 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:36.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:36.444 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:36.444 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:36.446 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 67 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:36.447 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:36.447 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:39.427 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:39.429 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:39.602 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:39.603 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:39.605 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 65 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:39.605 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:39.607 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:42.670 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:42.673 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:42.844 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['open_location', 'do_sftp', 'ssh_packet_socket_callback', 'setup_callback_server', 'ssh_message_handle_channel_request', 'ssh_server_connection_callback', 'jump_thread_func'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.115 INFO html_report - create_all_function_table: Assembled a total of 2892 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.153 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.220 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.220 INFO engine_input - analysis_func: Generating input for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.222 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.222 INFO engine_input - analysis_func: Generating input for ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sshsig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: realloc_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_get_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sshsig_dearmor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_add_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.223 INFO engine_input - analysis_func: Generating input for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.224 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_config_parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_strerror Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.224 INFO engine_input - analysis_func: Generating input for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.225 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_pubkey_build_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_pubkey_build_ecdsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hash_hostname Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.225 INFO engine_input - analysis_func: Generating input for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: local_parse_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: realloc_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.227 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.227 INFO engine_input - analysis_func: Generating input for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.227 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_pubkey_build_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_pubkey_build_ecdsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.228 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.228 INFO engine_input - analysis_func: Generating input for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_userauth_get_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_send_banner Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_cert_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_poll_ctx_dopoll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_pubkey_build_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_tilde Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.230 INFO engine_input - analysis_func: Generating input for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.231 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sha512_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_pubkey_build_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_poll_ctx_dopoll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_export_privkey_to_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.232 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.232 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.232 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.235 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.235 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:43.235 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:46.027 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:46.028 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:46.031 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 249 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:46.031 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:46.031 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:46.031 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:48.208 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:48.211 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:48.379 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:48.379 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:48.382 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 160 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:48.382 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:48.383 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:51.220 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:51.223 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:51.380 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:51.380 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:51.383 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 98 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:51.384 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:51.384 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.287 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.289 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.456 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.457 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.459 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 92 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.460 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:54.460 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.406 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.409 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.578 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.578 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.581 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 73 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.581 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:19:57.581 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.569 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.571 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.745 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.746 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.748 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 67 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.749 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:00.749 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.741 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.744 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.913 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.914 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2892 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.916 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 65 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.916 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:03.917 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.076 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.078 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.249 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['open_location', 'do_sftp', 'ssh_packet_socket_callback', 'setup_callback_server', 'ssh_message_handle_channel_request', 'ssh_server_connection_callback', 'jump_thread_func'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.250 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.251 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.251 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.252 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.252 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.252 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.253 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.253 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['open_location', 'do_sftp', 'ssh_packet_socket_callback', 'setup_callback_server', 'ssh_message_handle_channel_request', 'ssh_server_connection_callback', 'jump_thread_func'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.253 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.321 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:07.321 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:08.886 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:08.929 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:08.936 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:08.936 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.276 INFO sinks_analyser - analysis_func: ['ssh_bind_config_fuzzer.c', 'ssh_sshsig_fuzzer.c', 'ssh_privkey_fuzzer.c', 'ssh_known_hosts_fuzzer.c', 'ssh_client_fuzzer.c', 'ssh_server_fuzzer.c', 'ssh_client_config_fuzzer.c', 'ssh_pubkey_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.276 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.279 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.281 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.391 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.394 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.396 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.400 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.403 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.405 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.411 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.411 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.411 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.411 INFO annotated_cfg - analysis_func: Analysing: ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.414 INFO annotated_cfg - analysis_func: Analysing: ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.416 INFO annotated_cfg - analysis_func: Analysing: ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.421 INFO annotated_cfg - analysis_func: Analysing: ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.423 INFO annotated_cfg - analysis_func: Analysing: ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.430 INFO annotated_cfg - analysis_func: Analysing: ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.434 INFO annotated_cfg - analysis_func: Analysing: ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.444 INFO annotated_cfg - analysis_func: Analysing: ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.462 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.462 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.462 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.679 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.679 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.679 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.888 INFO public_candidate_analyser - standalone_analysis: Found 2625 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.888 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.975 INFO oss_fuzz - analyse_folder: Found 329 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.975 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:09.975 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:26.168 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:26.187 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:26.206 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:26.264 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:26.285 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:26.358 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:26.376 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:20:26.395 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:16.219 INFO oss_fuzz - analyse_folder: Dump methods for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:16.219 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:51.592 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:51.729 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:51.729 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:53.751 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:53.758 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:56.047 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:56.047 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:56.052 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:56.053 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:56.057 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:56.057 INFO oss_fuzz - analyse_folder: Dump methods for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:56.057 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:56.180 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:56.317 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:56.317 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.360 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:58.369 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:59.220 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:59.220 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:59.229 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:59.230 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:59.236 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:59.236 INFO oss_fuzz - analyse_folder: Dump methods for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:59.236 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:59.364 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:59.501 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:21:59.501 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:01.562 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:01.569 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:01.958 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:01.959 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:01.966 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:01.966 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:01.971 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:01.971 INFO oss_fuzz - analyse_folder: Dump methods for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:01.971 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:02.098 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:02.236 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:02.237 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:03.530 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:03.538 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.294 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.295 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.302 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.303 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.308 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.308 INFO oss_fuzz - analyse_folder: Dump methods for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.308 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:05.440 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:06.176 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:06.176 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:08.274 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:08.282 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:09.157 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:09.157 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:09.164 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:09.164 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:09.169 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:09.169 INFO oss_fuzz - analyse_folder: Dump methods for ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:09.169 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:09.297 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:09.437 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:09.437 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:10.729 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:10.738 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:11.192 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:11.193 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:11.200 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:11.200 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:11.205 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:11.205 INFO oss_fuzz - analyse_folder: Dump methods for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:11.205 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:11.338 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:11.477 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:11.477 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:13.396 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:13.404 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:13.951 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:13.951 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:13.958 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:13.958 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:13.963 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:13.963 INFO oss_fuzz - analyse_folder: Dump methods for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:13.963 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:14.095 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:14.238 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:14.238 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:16.128 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:16.137 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.530 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.531 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.538 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.538 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.544 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.563 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.563 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.588 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.588 INFO data_loader - load_all_profiles: - found 16 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.620 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.620 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.629 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.629 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.629 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.638 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.638 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.645 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.646 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.646 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.653 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.653 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.653 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.660 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_sshsig_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.661 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_sshsig_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:17.661 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:21.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:21.599 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:21.624 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:21.627 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:21.637 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:21.648 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:21.684 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:21.703 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:21.724 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:21.727 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:21.730 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:21.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.737 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.781 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.782 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.782 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.874 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.875 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.875 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.875 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.875 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.875 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.913 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.914 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.914 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:22.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:26.723 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:26.797 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:26.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:26.861 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:26.889 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:26.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:26.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:26.934 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:26.934 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:26.935 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:26.963 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:26.969 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:26.995 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:27.009 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:27.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_sshsig_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:27.034 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_sshsig_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:27.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:27.075 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:27.078 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:27.079 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:27.079 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:27.122 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:27.122 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:27.122 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:30.891 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:30.980 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:30.986 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:31.021 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:31.076 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:31.080 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:31.117 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:31.177 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.182 INFO analysis - load_data_files: Found 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.182 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.182 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.216 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.227 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.236 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.246 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.255 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.264 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.273 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.282 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.291 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.300 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.450 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.450 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.458 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.458 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.464 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.464 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.464 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.465 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.465 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.465 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.466 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.466 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.474 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.474 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.474 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.474 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.481 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.481 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.481 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.482 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.482 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.486 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.486 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.488 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.488 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.488 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.491 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.491 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.492 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.492 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.492 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.494 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.494 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.498 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.500 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.502 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.502 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.507 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.507 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.509 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.509 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.511 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.512 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.515 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.516 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.516 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.518 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.518 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.521 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.521 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.525 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.525 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.528 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.528 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.534 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.535 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.538 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.538 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.540 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.540 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.541 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.550 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.550 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.872 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.874 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.874 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.875 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.875 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.875 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.875 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.875 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.879 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.879 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.881 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.881 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.889 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.892 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.893 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.893 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.894 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.895 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.895 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.895 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.895 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.895 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.895 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.896 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.897 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.899 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.899 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.899 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.902 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.902 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.920 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.921 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.922 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.922 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.926 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.929 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.932 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.933 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.933 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.934 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.937 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.939 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.940 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.941 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.941 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.941 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.945 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.948 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.955 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.956 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.957 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.957 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.960 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.961 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.961 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.961 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.962 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.965 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.965 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:34.969 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.088 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.220 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.221 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.314 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.314 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.329 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.329 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.329 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.338 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.338 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.444 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.444 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.445 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.446 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.451 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.451 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.451 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.458 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.458 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.458 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.461 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.468 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.468 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.738 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.740 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.741 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.741 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.744 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.747 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.865 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.866 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.866 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.866 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.870 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.872 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.873 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.875 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.876 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.876 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.880 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:35.883 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.407 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.407 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.408 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.630 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.630 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.636 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.636 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.639 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.639 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.646 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.646 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.647 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.647 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.648 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.648 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.648 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.652 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.652 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.652 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.658 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.661 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.662 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:36.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.047 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.048 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.049 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.049 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.052 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.055 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.059 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.059 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.059 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.060 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.063 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.067 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.068 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.069 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.069 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.069 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.073 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:37.076 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:42.092 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:42.093 INFO project_profile - __init__: Creating merged profile of 16 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:42.093 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:42.093 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:42.101 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.114 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.414 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.414 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.428 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.428 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.456 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.462 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.462 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.462 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.558 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.563 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.563 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.564 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.659 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.660 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.666 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.708 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.708 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.714 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.714 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.764 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.764 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.764 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.776 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.782 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.782 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.782 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.799 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.805 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.805 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.805 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.932 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.938 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.938 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:55.938 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.036 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.042 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.042 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.042 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.070 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.075 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.076 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.076 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.202 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.208 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.208 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.208 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.301 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.302 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.304 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.309 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.310 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.310 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.322 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.327 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.327 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.328 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.369 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.375 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.375 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.375 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.398 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.398 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.398 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.441 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.442 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.447 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_sk_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_sk_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_sshsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.781 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/testserver_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.782 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:56.783 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.358 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.358 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.359 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.359 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.359 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.359 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.359 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.359 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.365 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.634 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:22:57.950 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_bind_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_client_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_client_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_known_hosts_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_privkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_pubkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_sshsig_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_sshsig_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_sshsig_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/examples_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh-gex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/fe25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ge25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/knownhosts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libgcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libmbedcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libsshpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sc25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/scp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftpserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sntrup761.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ssh2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_fallback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_sk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/testserver_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/testserver_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_sk_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_sk_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_sshsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_sshsig_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_sshsig_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/examples_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh-gex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/fe25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ge25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/knownhosts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libgcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libmbedcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libsshpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sc25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/scp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftpserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sntrup761.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ssh2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_fallback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_sk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/testserver_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/testserver_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_sk_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_sk_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_sshsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 189,221,487 bytes received 14,489 bytes 126,157,317.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 189,124,765 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD=/work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF -DUNIT_TESTING=ON -DWITH_EXAMPLES=OFF /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found CMocka: /usr/lib/x86_64-linux-gnu/libcmocka.so Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cmocka_set_test_filter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cmocka_set_test_filter - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Threads_FOUND=TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- OpenSSH 8.2 supports SSH signatures Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Dropbear (missing: dbclient executable) Step #6 - "compile-libfuzzer-introspector-x86_64": -- TORTURE_ENVIRONMENT= Step #6 - "compile-libfuzzer-introspector-x86_64": -- ******************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********** libssh build options : ********** Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Coverage: Step #6 - "compile-libfuzzer-introspector-x86_64": -- zlib support: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- libgcrypt support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- libmbedTLS support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- libnacl support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- SFTP support: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server support : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- GSSAPI support : 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- GEX support : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support insecure none cipher and MAC : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support exec : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pcap debugging support : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build shared library: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Unit testing: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Client code testing: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Blowfish cipher support: Step #6 - "compile-libfuzzer-introspector-x86_64": -- PKCS #11 URI support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- With PKCS #11 provider support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server code testing: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Public API documentation generation Step #6 - "compile-libfuzzer-introspector-x86_64": -- Benchmarks: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Symbol versioning: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Allow ABI break: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Release is final: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global client config: /etc/ssh/ssh_config Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #6 - "compile-libfuzzer-introspector-x86_64": -- ******************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (8.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Manually-specified variables were not used by the project: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_CXX_FLAGS Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/CMakeFiles/ssh-static.dir/agent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/CMakeFiles/ssh-static.dir/auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/CMakeFiles/ssh-static.dir/base64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/ssh-static.dir/callbacks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/ssh-static.dir/bignum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/ssh-static.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/ssh-static.dir/channels.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/ssh-static.dir/client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/ssh-static.dir/config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/ssh-static.dir/connect.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/ssh-static.dir/connector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/ssh-static.dir/crypto_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/ssh-static.dir/curve25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/ssh-static.dir/sntrup761.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/ssh-static.dir/dh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/ssh-static.dir/ecdh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/ssh-static.dir/error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/ssh-static.dir/getpass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/ssh-static.dir/gzip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/ssh-static.dir/init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/ssh-static.dir/kdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/ssh-static.dir/kex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/ssh-static.dir/known_hosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/ssh-static.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/ssh-static.dir/legacy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/ssh-static.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/ssh-static.dir/match.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/ssh-static.dir/messages.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/ssh-static.dir/misc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/ssh-static.dir/options.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/ssh-static.dir/packet.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/ssh-static.dir/packet_cb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/ssh-static.dir/packet_crypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/ssh-static.dir/pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | pubkey = pub[ 31%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": lickey_from_file(session, pubkeyfile, &type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | privatekey_free(privkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/ssh-static.dir/pki.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c[ 33%] Building C object src/CMakeFiles/ssh-static.dir/pki_container_openssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": :130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | privatekey_free(privkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((de[ 33%] Building C object src/CMakeFiles/ssh-static.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": precated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/CMakeFiles/ssh-static.dir/session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/ssh-static.dir/scp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/ssh-static.dir/socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/ssh-static.dir/string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/ssh-static.dir/threads.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/ssh-static.dir/ttyopts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/ssh-static.dir/wrapper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/ssh-static.dir/external/blowfish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/CMakeFiles/ssh-static.dir/external/bcrypt_pbkdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/ssh-static.dir/config_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/ssh-static.dir/token.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/ssh-static.dir/pki_ed25519_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/ssh-static.dir/threads/noop.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/ssh-static.dir/threads/pthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/ssh-static.dir/pki_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/ssh-static.dir/ecdh_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/ssh-static.dir/curve25519_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object src/CMakeFiles/ssh-static.dir/getrandom_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object src/CMakeFiles/ssh-static.dir/md_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object src/CMakeFiles/ssh-static.dir/threads/libcrypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/CMakeFiles/ssh-static.dir/libcrypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/CMakeFiles/ssh-static.dir/dh_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/CMakeFiles/ssh-static.dir/external/sntrup761.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/CMakeFiles/ssh-static.dir/sftp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/CMakeFiles/ssh-static.dir/sftp_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object src/CMakeFiles/ssh-static.dir/sftp_aio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object src/CMakeFiles/ssh-static.dir/sftpserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object src/CMakeFiles/ssh-static.dir/server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object src/CMakeFiles/ssh-static.dir/bind.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object src/CMakeFiles/ssh-static.dir/bind_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object src/CMakeFiles/ssh-static.dir/dh-gex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C static library libssh.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Linking C static library libssh.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target ssh Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Built target ssh-static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object tests/CMakeFiles/torture.dir/torture.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object tests/CMakeFiles/torture.dir/cmdline.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object tests/CMakeFiles/torture.dir/torture_key.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object tests/CMakeFiles/torture.dir/torture_pki.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object tests/CMakeFiles/torture.dir/torture_sk.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object tests/CMakeFiles/torture.dir/torture_cmocka.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Linking C static library libtorture.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Built target torture Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object tests/unittests/CMakeFiles/torture_buffer.dir/torture_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object tests/unittests/CMakeFiles/torture_bignum.dir/torture_bignum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object tests/unittests/CMakeFiles/torture_callbacks.dir/torture_callbacks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object tests/unittests/CMakeFiles/torture_bytearray.dir/torture_bytearray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object tests/unittests/CMakeFiles/torture_crypto.dir/torture_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object tests/unittests/CMakeFiles/torture_init.dir/torture_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object tests/unittests/CMakeFiles/torture_list.dir/torture_list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object tests/unittests/CMakeFiles/torture_config.dir/torture_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object tests/unittests/CMakeFiles/torture_misc.dir/torture_misc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object tests/unittests/CMakeFiles/torture_options.dir/torture_options.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object tests/unittests/CMakeFiles/torture_isipaddr.dir/torture_isipaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object tests/unittests/CMakeFiles/torture_knownhosts_parsing.dir/torture_knownhosts_parsing.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object tests/unittests/CMakeFiles/torture_hashes.dir/torture_hashes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object tests/unittests/CMakeFiles/torture_packet_filter.dir/torture_packet_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object tests/unittests/CMakeFiles/torture_temp_dir.dir/torture_temp_dir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object tests/unittests/CMakeFiles/torture_temp_file.dir/torture_temp_file.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object tests/unittests/CMakeFiles/torture_push_pop_dir.dir/torture_push_pop_dir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object tests/unittests/CMakeFiles/torture_string.dir/torture_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object tests/unittests/CMakeFiles/torture_session_keys.dir/torture_session_keys.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object tests/unittests/CMakeFiles/torture_tokens.dir/torture_tokens.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object tests/unittests/CMakeFiles/torture_packet.dir/torture_packet.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object tests/unittests/CMakeFiles/torture_keyfiles.dir/torture_keyfiles.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object tests/unittests/CMakeFiles/torture_pki.dir/torture_pki.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object tests/unittests/CMakeFiles/torture_pki_rsa.dir/torture_pki_rsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object tests/unittests/CMakeFiles/torture_pki_ed25519.dir/torture_pki_ed25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object tests/unittests/CMakeFiles/torture_pki_dsa.dir/torture_pki_dsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object tests/unittests/CMakeFiles/torture_pki_sk_ed25519.dir/torture_pki_sk_ed25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object tests/unittests/CMakeFiles/torture_pki_sshsig.dir/torture_pki_sshsig.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object tests/unittests/CMakeFiles/torture_channel.dir/torture_channel.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object tests/unittests/CMakeFiles/torture_config_match_localnetwork.dir/torture_config_match_localnetwork.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object tests/unittests/CMakeFiles/torture_bind_config.dir/torture_bind_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object tests/unittests/CMakeFiles/torture_moduli.dir/torture_moduli.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/libssh/tests/unittests/torture_hashes.c:7: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 101 | SSH_DEPRECATE[ 75%] Linking C executable torture_init Step #6 - "compile-libfuzzer-introspector-x86_64": D LIBS[ 75%] Linking C executable torture_temp_dir Step #6 - "compile-libfuzzer-introspector-x86_64": SH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/libssh/tests/unittests/torture_hashes.c:7: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const cIn file included from har *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:7: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | pubkey = publickey_from_file(session | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": , /src/libssh/include/libssh/libssh.hpu:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #definbkeyfile, &type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:101e:1 S: note: 'publickey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 101 | SSHS_HD_EDPRECATEDE PRELIBSSH_CAAPI ssh_string publickey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/libssh/tests/unittests/torture_keyfiles.c:7: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/libssh/tests/unittests/torture_keyfiles.c:7: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | T pErDi v_k_eayt t=r ipbruitvatekey_from_file(session, filename, type, epassph_r_ase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:(96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_k(ey privatekey_from_fdepreile(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/libssh/tests/unittests/torture_keyfiles.c:7: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:144:3[ 75%] Linking C executable torture_bignum Step #6 - "compile-libfuzzer-introspector-x86_64": ca: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | privatekey_free(privkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH[ 75%] Linking C executable torture_push_pop_dir Step #6 - "compile-libfuzzer-introspector-x86_64": _DEPRECATED LIBSSH_APted)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": I void privIn file included from /src/libssh/tests/unittests/torture_hashes.c:7: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:137:15: atewarning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": k e137y | _ privfree(ssh_key = prpivartekey_fromiv_file(sessaion, filenamte, tye_pe, passphrase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1k: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_efile(sysh_session sess ion, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: prnote: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #defiv[ 75%] Linking C executable torture_temp_file Step #6 - "compile-libfuzzer-introspector-x86_64": ne SSH_DEPRECATED __attribute__ ((deprecated))) Step #6 - "compile-libfuzzer-introspector-x86_64": ; |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.hIn file included from :82:40: /src/libssh/tests/unittests/torture_hashes.c:7: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | pnote: rivatekey_free(privkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSexpanded from macro 'SSH_DEPRECATED'H_DEPRECATED LIB Step #6 - "compile-libfuzzer-introspector-x86_64": SSH_A 82 | #define SSH_DEPRECATED __attribute__ ((de[ 75%] Linking C executable torture_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": precated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": PI void privatekey_free(ssh_private_key prv); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_D[ 76%] Linking C executable torture_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": EPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Linking C executable torture_bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Linking C executable torture_session_keys Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking C executable torture_string Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:71:10: warning: 'ssh_try_publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 71 | rc = ssh_try_publickey_from_file(session, LIBSSH_RSA_TESTKEY, &pubkey, &type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:105:1: note: 'ssh_try_publickey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 105 | SSH_DEPRECATED LIBSSH_API int ssh_try_publickey_from_file(ssh_session session, const char *keyfile, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:80:10: warning: 'ssh_try_publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 80 | rc = ssh_try_publickey_from_file(session, LIBSSH_RSA_TESTKEY, &pubkey, &type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:105:1: note: 'ssh_try_publickey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 105 | SSH_DEPRECATED LIBSSH_API int ssh_try_publickey_from_file(ssh_session session, const char *keyfile, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:89:10: warning: 'ssh_try_publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 89 | rc = ssh_try_publickey_from_file(session, LIBSSH_RSA_TESTKEY, &pubkey, &type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:105:1: note: 'ssh_try_publickey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 105 | SSH_DEPRECATED LIBSSH_API int ssh_try_publickey_from_file(ssh_session session, const char *keyfile, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:132:10: warning: 'ssh_try_publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 132 | rc = ssh_try_publickey_from_file(session, LIBSSH_RSA_TESTKEY, &pubkey_orig, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:105:1: note: 'ssh_try_publickey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 105 | SSH_DEPRECATED LIBSSH_API int ssh_try_publickey_from_file(ssh_session session, const char *keyfile, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)[ 80%] Linking C executable torture_moduli Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:144:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | privkey = privatekey_from_file(session, LIBSSH_RSA_TESTKEY, 0, NULL); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking C executable torture_config_match_localnetwork Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:147:14: warning: 'publickey_from_privatekey' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 147 | pubkey = publickey_from_privatekey(privkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:103:1: note: 'publickey_from_privatekey' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 103 | SSH_DEPRECATED LIBSSH_API ssh_public_key publickey_from_privatekey(ssh_private_key prv); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:150:5: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 150 | privatekey_free(privkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:152:18: warning: 'publickey_to_string' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 152 | pubkey_new = publickey_to_string(pubkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:104:1: note: 'publickey_to_string' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 104 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_to_string(ssh_public_key key); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:153:5: warning: 'publickey_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 153 | publickey_free(pubkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:98:1: note: 'publickey_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 98 | SSH_DEPRECATED LIBSSH_API void publickey_free(ssh_public_key key); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:162:10: warning: 'ssh_publickey_to_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 162 | rc = ssh_publickey_to_file(session, LIBSSH_RSA_TESTKEY ".pub", pubkey_new, type_new); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:99:1: note: 'ssh_publickey_to_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 99 | SSH_DEPRECATED LIBSSH_API int ssh_publickey_to_file(ssh_session session, const char *file, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking C executable torture_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking C executable torture_list Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:192:11: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 192 | key = privatekey_from_file(session, LIBSSH_RSA_TESTKEY, SSH_KEYTYPE_RSA, NULL); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:195:9: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 195 | privatekey_free(key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:200:11: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 200 | key = privatekey_from_file(session, LIBSSH_RSA_TESTKEY, 0, NULL); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED'[ 81%] Linking C executable torture_packet_filter Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)[ 82%] Linking C executable torture_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": ) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:203:9: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 203 | privatekey_free(key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:216:11: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 216 | key = privatekey_from_file(session, LIBSSH_RSA_TESTKEY, SSH_KEYTYPE_RSA, TORTURE_TESTKEY_PASSWORD); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:219:9: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 219 | privatekey_free(key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:224:11: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 224 | key = privatekey_from_file(session, LIBSSH_RSA_TESTKEY, 0, TORTURE_TESTKEY_PASSWORD); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/unittests/torture_keyfiles.c:227:9: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | privatekey_free(key); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking C executable torture_isipaddr Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking C executable torture_bind_config Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C executable torture_hashes Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable torture_packet Step #6 - "compile-libfuzzer-introspector-x86_64": 22 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable torture_keyfiles Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable torture_knownhosts_parsing Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable torture_pki_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C executable torture_pki Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable torture_options Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable torture_config Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable torture_misc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking C executable torture_channel Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable torture_pki_sk_ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable torture_pki_sshsig Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable torture_pki_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable torture_pki_ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:09 : Logging next yaml tile to /src/allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target torture_init Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object tests/unittests/CMakeFiles/torture_pki_ecdsa.dir/torture_pki_ecdsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target torture_push_pop_dir Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object tests/unittests/CMakeFiles/torture_pki_sk_ecdsa.dir/torture_pki_sk_ecdsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable torture_pki_ecdsa Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target torture_session_keys Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object tests/unittests/CMakeFiles/torture_rand.dir/torture_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target torture_bignum Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object tests/unittests/CMakeFiles/torture_threads_init.dir/torture_threads_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target torture_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target torture_list Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable torture_pki_sk_ecdsa Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object tests/unittests/CMakeFiles/torture_threads_buffer.dir/torture_threads_buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object tests/unittests/CMakeFiles/torture_threads_crypto.dir/torture_threads_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target torture_string Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object tests/unittests/CMakeFiles/torture_threads_pki_rsa.dir/torture_threads_pki_rsa.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target torture_temp_file Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable torture_rand Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object tests/unittests/CMakeFiles/torture_unit_server.dir/torture_unit_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target torture_callbacks Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object tests/unittests/CMakeFiles/torture_server_x11.dir/torture_server_x11.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable torture_threads_init Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target torture_bytearray Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target torture_moduli Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable torture_threads_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object tests/unittests/CMakeFiles/torture_forwarded_tcpip_callback.dir/torture_forwarded_tcpip_callback.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object tests/unittests/CMakeFiles/torture_server_direct_tcpip.dir/torture_server_direct_tcpip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target torture_temp_dir Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable torture_unit_server Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable torture_threads_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable torture_server_x11 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target torture_isipaddr Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable torture_threads_pki_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable torture_forwarded_tcpip_callback Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_tokens Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_knownhosts_parsing Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable torture_server_direct_tcpip Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_pki_dsa Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_packet Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_hashes Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_pki_sk_ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_misc Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_packet_filter Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_bind_config Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_channel Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_pki_ed25519 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_keyfiles Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_config_match_localnetwork Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_pki Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_pki_sshsig Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_config Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_pki_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_options Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:13 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:13 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:13 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:13 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:13 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:13 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:13 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:13 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:13 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:13 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function filename: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:23:13 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_rand Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_pki_ecdsa Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_threads_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_threads_init Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_pki_sk_ecdsa Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_server_x11 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_threads_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_forwarded_tcpip_callback Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_server_direct_tcpip Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_unit_server Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target torture_threads_pki_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_server_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Logging next yaml tile to /src/fuzzerLogFile-0-h51UXomzOG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Logging next yaml tile to /src/fuzzerLogFile-0-u4zYatI53K.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Logging next yaml tile to /src/fuzzerLogFile-0-3QsZRSuAZl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:22 : Logging next yaml tile to /src/fuzzerLogFile-0-nj17uQamuS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Logging next yaml tile to /src/fuzzerLogFile-0-dQ2XEfYk7w.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_sshsig_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_sshsig_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_sshsig_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Logging next yaml tile to /src/fuzzerLogFile-0-ihBi4ICjP4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_sshsig_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Logging next yaml tile to /src/fuzzerLogFile-0-Ez8rXkM11i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:23:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:30 : Logging next yaml tile to /src/fuzzerLogFile-0-8AWknUlWF3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:23:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infinite_loop (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_username (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=a48f7f0af4bb75d4d5029f21e919ffcbd52560de78db2afcd27db472774b5015 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-_agazu3o/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h51UXomzOG.data' and '/src/inspector/fuzzerLogFile-0-h51UXomzOG.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u4zYatI53K.data' and '/src/inspector/fuzzerLogFile-0-u4zYatI53K.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Ez8rXkM11i.data' and '/src/inspector/fuzzerLogFile-0-Ez8rXkM11i.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nj17uQamuS.data.yaml' and '/src/inspector/fuzzerLogFile-0-nj17uQamuS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h51UXomzOG.data.yaml' and '/src/inspector/fuzzerLogFile-0-h51UXomzOG.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8AWknUlWF3.data.yaml' and '/src/inspector/fuzzerLogFile-0-8AWknUlWF3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.yaml' and '/src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.yaml' and '/src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_info' and '/src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8AWknUlWF3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8AWknUlWF3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.017 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.017 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.017 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.017 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.017 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.017 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.017 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_sshsig_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.017 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.018 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.018 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.088 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dQ2XEfYk7w Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.160 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3QsZRSuAZl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.230 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Ez8rXkM11i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.298 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nj17uQamuS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.369 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-h51UXomzOG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.437 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ihBi4ICjP4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.508 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-u4zYatI53K Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.576 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8AWknUlWF3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.683 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-dQ2XEfYk7w'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-3QsZRSuAZl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Ez8rXkM11i'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-nj17uQamuS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-h51UXomzOG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_sshsig_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ihBi4ICjP4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-u4zYatI53K'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-8AWknUlWF3'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.685 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.834 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.834 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.834 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.834 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.838 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.838 INFO data_loader - load_all_profiles: - found 8 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.856 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h51UXomzOG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.856 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-h51UXomzOG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.857 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.857 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u4zYatI53K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.858 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-u4zYatI53K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.858 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ez8rXkM11i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.858 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ez8rXkM11i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.859 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.861 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8AWknUlWF3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.861 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8AWknUlWF3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:36.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.650 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.748 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.754 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.767 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.778 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.786 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.890 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.892 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.918 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.930 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nj17uQamuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nj17uQamuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:38.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:39.072 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:39.073 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:39.073 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:40.718 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:40.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:40.896 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:41.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.977 INFO analysis - load_data_files: Found 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.977 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.977 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.977 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Ez8rXkM11i.data with fuzzerLogFile-0-Ez8rXkM11i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.977 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3QsZRSuAZl.data with fuzzerLogFile-0-3QsZRSuAZl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.978 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ihBi4ICjP4.data with fuzzerLogFile-0-ihBi4ICjP4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.978 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-u4zYatI53K.data with fuzzerLogFile-0-u4zYatI53K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.978 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8AWknUlWF3.data with fuzzerLogFile-0-8AWknUlWF3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.978 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-h51UXomzOG.data with fuzzerLogFile-0-h51UXomzOG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.978 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nj17uQamuS.data with fuzzerLogFile-0-nj17uQamuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.978 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dQ2XEfYk7w.data with fuzzerLogFile-0-dQ2XEfYk7w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.978 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.978 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.994 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:42.998 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.001 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.003 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.005 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.008 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.010 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.012 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.021 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.021 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.023 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.023 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.023 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.025 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.025 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_known_hosts_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.025 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.025 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.027 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.029 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.029 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_privkey_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.033 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.033 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.033 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.033 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.034 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.034 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.035 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.035 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.036 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.036 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.036 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.036 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.038 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.038 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_sshsig_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.040 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.041 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.041 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.041 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.044 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.044 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.044 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.045 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.045 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.045 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.045 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.046 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.046 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_bind_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.047 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.048 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.048 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.048 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.048 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.048 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.048 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.048 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.048 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.048 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.048 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.048 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.049 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.049 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.049 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.050 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.050 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_pubkey_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.050 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.050 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.050 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.050 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.050 INFO fuzzer_profile - accummulate_profile: ssh_sshsig_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.051 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.052 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.054 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.054 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.054 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.056 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.056 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.065 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.065 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.066 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.066 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.068 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.068 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.070 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.071 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.071 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.071 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.073 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.073 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.082 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.083 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.083 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.084 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.085 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.086 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.181 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.183 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.184 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.184 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.185 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.187 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.210 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.211 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.211 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.212 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.213 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:43.215 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:48.654 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:48.654 INFO project_profile - __init__: Creating merged profile of 8 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:48.654 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:48.655 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:48.656 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.299 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.321 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.321 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.321 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.321 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.321 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.321 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.321 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.321 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:244:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:245:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:246:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:247:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:248:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:249:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:251:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:252:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:253:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:254:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:255:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:256:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:257:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:258:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:259:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:260:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:262:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:263:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:264:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:266:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:267:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:202:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:203:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:204:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:205:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:206:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.322 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:208:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:209:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:210:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:211:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:212:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:213:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:215:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:216:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:217:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:218:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:219:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:220:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:222:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:223:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:225:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:226:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:227:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:228:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:229:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:230:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:231:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:232:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:234:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.323 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:235:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.336 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:106:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.336 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:107:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.336 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:108:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.336 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:109:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.336 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:110:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.336 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:111:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.336 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:113:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.336 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:114:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.336 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:115:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.336 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:116:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.336 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:118:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:119:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:120:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:121:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:122:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:123:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:124:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:125:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:126:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:127:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:128:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:129:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:130:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:131:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:132:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:133:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:135:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:138:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:139:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:140:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:141:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:142:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:143:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:145:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:146:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:147:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:148:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.337 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:149:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.342 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.342 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.355 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.355 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_privkey_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.363 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.714 INFO analysis - overlay_calltree_with_coverage: [+] found 26 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_pubkey_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.727 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:49.728 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:50.200 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:50.202 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:50.202 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_bind_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:50.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:50.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:50.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:50.699 INFO analysis - overlay_calltree_with_coverage: [+] found 86 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:50.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:50.702 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_client_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:50.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:50.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:50.747 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:51.356 INFO analysis - overlay_calltree_with_coverage: [+] found 214 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:51.362 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:51.362 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_known_hosts_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:51.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:51.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:51.371 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:51.902 INFO analysis - overlay_calltree_with_coverage: [+] found 120 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:51.909 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:51.909 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_sshsig_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:51.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:51.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:51.917 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:52.327 INFO analysis - overlay_calltree_with_coverage: [+] found 43 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:52.335 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:52.336 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_client_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:52.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:52.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:52.455 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:53.546 INFO analysis - overlay_calltree_with_coverage: [+] found 682 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:53.562 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:53.562 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250906/ssh_server_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:53.638 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:53.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:53.640 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:54.796 INFO analysis - overlay_calltree_with_coverage: [+] found 794 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ez8rXkM11i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8AWknUlWF3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ez8rXkM11i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8AWknUlWF3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8AWknUlWF3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ez8rXkM11i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:54.918 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:54.918 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:54.918 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:54.918 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:54.949 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:54.951 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.008 INFO html_report - create_all_function_table: Assembled a total of 980 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.008 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.013 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.013 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.016 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.017 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 630 -- : 630 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.017 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.017 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.533 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_privkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.533 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (549 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.554 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.554 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.619 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.619 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.621 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.621 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.624 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.624 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 762 -- : 762 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.624 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.625 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.864 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_pubkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.864 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (675 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.919 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:55.919 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.008 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.008 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.011 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.011 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.014 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.015 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 954 -- : 954 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.015 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.016 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.314 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_bind_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.315 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (836 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.365 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.365 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.876 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.876 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.880 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.880 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.883 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.884 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 906 -- : 906 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.884 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:56.885 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.164 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.165 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (791 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.276 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.276 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.406 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.406 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.410 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.412 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.413 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 497 -- : 497 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.413 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.413 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.562 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_known_hosts_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.563 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (419 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.604 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.604 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.677 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.677 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.680 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.680 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.682 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.682 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 597 -- : 597 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.683 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.683 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.684 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.862 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_sshsig_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.863 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (515 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.882 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.882 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.941 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.942 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.942 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.944 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.944 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.956 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.959 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3804 -- : 3804 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.961 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.963 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:57.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.577 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.577 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3363 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.764 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.764 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.948 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.948 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.967 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.974 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.977 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2567 -- : 2567 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.977 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.979 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:23:59.980 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.316 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_server_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.317 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2261 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.483 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.483 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.642 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.643 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.644 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.644 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.644 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.645 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.657 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.657 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:01.657 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:05.692 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:05.693 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1241 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:05.694 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 66 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:05.694 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:05.694 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:05.694 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:09.981 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:09.984 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:10.071 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:10.072 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1241 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:10.073 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 49 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:10.073 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:10.073 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:13.444 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:13.446 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:13.540 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:13.541 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1241 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:13.542 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 48 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:13.544 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:13.544 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:18.021 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:18.023 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:18.125 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:18.125 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1241 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:18.126 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:18.128 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:18.128 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:22.699 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:22.701 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:22.804 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:22.805 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1241 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:22.806 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 38 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:22.807 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:22.808 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:27.509 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:27.512 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:27.620 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:27.620 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1241 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:27.622 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:27.623 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:27.623 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:31.172 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:31.174 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:31.283 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:31.283 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1241 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:31.285 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 27 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:31.286 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:31.286 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:35.885 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:35.887 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:35.996 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:35.997 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1241 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:35.998 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:35.998 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:35.999 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:40.719 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:40.721 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:40.830 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:40.830 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1241 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:40.831 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:40.832 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:40.832 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:44.397 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:44.398 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:44.509 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:44.509 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1241 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:44.510 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:44.512 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:44.512 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.149 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.150 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.260 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ssh_packet_userauth_request', 'ssh_packet_socket_callback', 'ssh_channel_request_pty', 'ssh_server_connection_callback', 'ssh_packet_server_sntrup761x25519_init', 'ssh_packet_server_dhgex_request', 'ssh_pki_export_privkey_file', 'channel_rcv_request', 'ssh_channel_select', 'ssh_packet_kexinit'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.323 INFO html_report - create_all_function_table: Assembled a total of 980 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.339 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.442 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.442 INFO engine_input - analysis_func: Generating input for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.443 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.444 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.444 INFO engine_input - analysis_func: Generating input for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.444 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.445 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.445 INFO engine_input - analysis_func: Generating input for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.446 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_config_parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_log_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.447 INFO engine_input - analysis_func: Generating input for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.447 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.448 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_cidr_address_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.448 INFO engine_input - analysis_func: Generating input for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.449 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hmac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.449 INFO engine_input - analysis_func: Generating input for ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.450 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sshsig_verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sshsig_dearmor Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.450 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: base64_to_bin Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.451 INFO engine_input - analysis_func: Generating input for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.452 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_signature_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_userauth_get_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_lowercase Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_cert_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.453 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_client_sntrup761x25519_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.453 INFO engine_input - analysis_func: Generating input for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.454 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_list_prepend Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sha512_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_pack_va Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_key_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_find_all_matching Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.455 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cipher_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.455 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.455 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.455 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.459 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.459 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.607 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.612 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.612 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.612 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.612 INFO annotated_cfg - analysis_func: Analysing: ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.614 INFO annotated_cfg - analysis_func: Analysing: ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.615 INFO annotated_cfg - analysis_func: Analysing: ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.617 INFO annotated_cfg - analysis_func: Analysing: ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.619 INFO annotated_cfg - analysis_func: Analysing: ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.620 INFO annotated_cfg - analysis_func: Analysing: ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.621 INFO annotated_cfg - analysis_func: Analysing: ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.628 INFO annotated_cfg - analysis_func: Analysing: ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.669 INFO oss_fuzz - analyse_folder: Found 329 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.669 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:24:49.669 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:25:05.809 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:25:05.827 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:25:05.846 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:25:05.902 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:25:05.921 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:25:05.995 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:25:06.013 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:25:06.032 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:25:56.372 INFO oss_fuzz - analyse_folder: Dump methods for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:25:56.372 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:33.184 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:33.322 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:33.322 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:35.370 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:35.378 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:37.742 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:37.743 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:37.748 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:37.748 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:37.753 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:37.753 INFO oss_fuzz - analyse_folder: Dump methods for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:37.753 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:37.874 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:38.008 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:38.008 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:40.899 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:40.908 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.784 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.785 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.793 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.793 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.800 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.800 INFO oss_fuzz - analyse_folder: Dump methods for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.800 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:41.926 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:42.062 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:42.062 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:44.191 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:44.199 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:44.595 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:44.596 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:44.602 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:44.602 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:44.608 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:44.608 INFO oss_fuzz - analyse_folder: Dump methods for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:44.608 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:44.737 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:44.876 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:44.877 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:46.982 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:46.991 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.818 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.819 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.827 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.827 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.833 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.833 INFO oss_fuzz - analyse_folder: Dump methods for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.833 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:48.962 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:49.099 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:49.099 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:51.163 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:51.171 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:52.071 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:52.072 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:52.078 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:52.078 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:52.084 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:52.084 INFO oss_fuzz - analyse_folder: Dump methods for ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:52.084 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:52.212 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:53.042 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:53.043 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:55.188 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:55.197 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:55.663 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:55.663 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:55.670 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:55.671 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:55.676 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:55.676 INFO oss_fuzz - analyse_folder: Dump methods for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:55.676 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:55.805 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:55.944 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:55.944 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:58.054 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:58.062 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:58.631 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:58.631 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:58.638 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:58.638 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:58.643 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:58.643 INFO oss_fuzz - analyse_folder: Dump methods for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:58.643 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:58.772 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:58.914 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:26:58.914 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.967 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:00.977 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.432 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.432 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.440 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.440 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.445 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.467 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.467 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.493 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.493 INFO data_loader - load_all_profiles: - found 24 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.520 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-h51UXomzOG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.520 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-h51UXomzOG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.520 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.527 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-u4zYatI53K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.527 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-u4zYatI53K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.527 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.533 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Ez8rXkM11i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.533 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Ez8rXkM11i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.533 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.538 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-3QsZRSuAZl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.538 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-3QsZRSuAZl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.539 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.543 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ihBi4ICjP4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.543 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ihBi4ICjP4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.543 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.547 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8AWknUlWF3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.547 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8AWknUlWF3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:02.547 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:05.906 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:06.044 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:06.045 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:06.082 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:06.102 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:06.135 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:06.169 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:06.186 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:06.219 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:06.235 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:06.278 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:06.309 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.115 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nj17uQamuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.115 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nj17uQamuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-dQ2XEfYk7w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.244 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-dQ2XEfYk7w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.305 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h51UXomzOG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.305 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-h51UXomzOG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.305 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.371 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u4zYatI53K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.371 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-u4zYatI53K.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:07.371 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:08.163 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Ez8rXkM11i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:08.163 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Ez8rXkM11i.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:08.163 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:08.221 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:08.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:08.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.676 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.793 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.820 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.909 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.930 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.934 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.977 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.977 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:10.977 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:11.058 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:11.085 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:11.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8AWknUlWF3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:11.100 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8AWknUlWF3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:11.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:11.763 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:11.838 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:11.900 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:11.974 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:12.106 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nj17uQamuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:12.106 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nj17uQamuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:12.106 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:12.163 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:12.163 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:12.164 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:12.218 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:12.218 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:12.219 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:13.385 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:13.385 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:13.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.587 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.730 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.742 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.864 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:14.885 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:15.025 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:15.025 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:15.025 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:15.641 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:15.715 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:15.796 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:15.855 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:15.948 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:15.948 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:15.948 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:16.013 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_sshsig_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:16.014 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_sshsig_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:16.014 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.026 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.232 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.232 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:17.232 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:18.360 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:18.459 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:19.758 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:19.779 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:19.779 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:19.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:19.857 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:19.996 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:20.102 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:20.823 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:20.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:20.944 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:21.040 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:22.048 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:22.144 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:24.534 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:24.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.603 INFO analysis - load_data_files: Found 24 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.603 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.603 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.640 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.651 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.662 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.673 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.680 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.680 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.682 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.683 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.684 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.687 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.687 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.689 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.689 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.689 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.692 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.693 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.694 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.697 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.697 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.699 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.700 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.700 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.700 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.701 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.701 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.709 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.710 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.711 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.714 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.714 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.717 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.717 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.718 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.719 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.719 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.719 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.720 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.721 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.721 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.723 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.723 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.723 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.726 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.729 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.729 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.731 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.731 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.733 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.733 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.742 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.742 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.743 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.744 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.746 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.746 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.746 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.748 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.748 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.748 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.755 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.756 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.756 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.757 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.758 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.758 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.759 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.759 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.759 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.767 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.767 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.769 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.769 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.772 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.772 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.772 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.782 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:31.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.080 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.080 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.081 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.081 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.083 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.083 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.083 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.083 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.083 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.085 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.087 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.088 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.091 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.091 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.091 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.092 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.093 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.096 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.104 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.105 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.106 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.106 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.107 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.110 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.120 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.121 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.121 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.121 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.123 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.126 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.129 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.130 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.130 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.131 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.132 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.135 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.138 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.140 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.141 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.142 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.143 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.147 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.148 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.149 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.149 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.150 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.151 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.154 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.156 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.157 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.157 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.157 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.159 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.162 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.171 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.172 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.173 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.173 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.174 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.178 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.336 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.360 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.360 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.362 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.362 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.362 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.372 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.372 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.513 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.543 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.543 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.545 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.545 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.545 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.556 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.556 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.581 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.613 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.613 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.615 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.615 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.615 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.625 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.625 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.747 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.747 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.748 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.748 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.749 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.752 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.929 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.930 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.930 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.930 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.931 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:32.934 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:33.001 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:33.001 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:33.001 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:33.001 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:33.003 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:33.005 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.266 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.294 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.294 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.298 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.298 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.298 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.307 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.307 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.393 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.394 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.425 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.425 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.428 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.428 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.428 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.431 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.431 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.437 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.437 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.437 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.438 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.438 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.447 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.447 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.452 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.509 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.572 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.678 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.678 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.678 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.688 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.689 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.689 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.689 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.691 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.693 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.694 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.694 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.694 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.704 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.704 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.753 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.753 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.759 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.760 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.760 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.771 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.833 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.835 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.836 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.836 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.838 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.841 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.843 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.843 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.848 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.848 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.848 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.858 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.858 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.876 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.876 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.877 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.877 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.878 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.881 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.908 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.908 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.922 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.922 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.922 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.932 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.932 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:34.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.085 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.087 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.087 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.087 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.091 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.094 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.181 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.183 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.183 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.183 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.188 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.191 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.239 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.240 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.240 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.240 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.244 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.246 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.309 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.311 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.312 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.312 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.316 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:35.318 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.666 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.737 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.796 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.858 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.892 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.893 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.898 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.898 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.898 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.907 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.908 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.960 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.961 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.966 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.966 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.966 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.975 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.975 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:36.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.020 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.021 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.029 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.038 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.038 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.080 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.080 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.086 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.086 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.086 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.096 INFO code_coverage - load_llvm_coverage: Found 8 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_sshsig_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.287 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.287 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.287 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.288 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.291 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.293 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.358 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.358 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.359 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.359 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.362 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.365 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.418 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.419 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.419 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.420 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.423 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.426 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.484 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.485 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.485 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.485 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.489 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:37.492 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:48.510 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:48.510 INFO project_profile - __init__: Creating merged profile of 24 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:48.510 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:48.511 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:27:48.517 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:04.796 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:05.183 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:05.183 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:05.200 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:05.200 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:05.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:05.213 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:05.213 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:06.398 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:06.411 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:06.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:06.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:06.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:06.441 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:07.634 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:07.662 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:07.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:07.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:07.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:07.745 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:08.939 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:08.982 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:08.982 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:09.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:09.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:09.028 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.211 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.270 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.270 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:10.299 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:11.485 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:11.551 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:11.551 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:11.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:11.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:11.695 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:12.887 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:12.961 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:12.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:12.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:12.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:12.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:14.164 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:14.251 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:14.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:14.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:14.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:14.274 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:15.464 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:15.571 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:15.571 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:15.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:15.580 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:15.580 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.764 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.885 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.885 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:16.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:18.157 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:18.282 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:18.282 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:18.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:18.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:18.291 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:19.472 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:19.597 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:19.597 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:19.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:19.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:19.610 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:20.800 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:20.924 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:20.924 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:20.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:20.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:20.942 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.125 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.250 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.250 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:22.278 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:23.468 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:23.595 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:23.595 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:23.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:23.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:23.640 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:24.813 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:24.940 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:24.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:25.078 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:25.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:25.081 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:26.265 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:26.391 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:26.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:26.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:26.414 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:26.414 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:27.595 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:27.721 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:27.721 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:27.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:27.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:27.817 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:29.012 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:29.137 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:29.137 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:29.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:29.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:29.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:30.441 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:30.570 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:30.570 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:30.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:30.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:30.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.845 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.973 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.973 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:31.985 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:33.164 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:33.289 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:33.290 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:33.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:33.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:33.307 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.486 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.611 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.611 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:34.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.825 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.950 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:35.992 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.170 INFO analysis - overlay_calltree_with_coverage: [+] found 1092 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-u4zYatI53K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3QsZRSuAZl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ihBi4ICjP4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nj17uQamuS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-h51UXomzOG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Ez8rXkM11i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8AWknUlWF3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ez8rXkM11i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8AWknUlWF3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-h51UXomzOG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-u4zYatI53K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Ez8rXkM11i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nj17uQamuS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8AWknUlWF3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ez8rXkM11i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8AWknUlWF3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-h51UXomzOG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-u4zYatI53K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nj17uQamuS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8AWknUlWF3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Ez8rXkM11i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8AWknUlWF3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Ez8rXkM11i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.749 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.749 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.749 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.749 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.749 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_sk_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.749 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.749 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/testserver_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.749 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.749 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.749 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.749 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_sshsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_sk_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.752 INFO analysis - extract_tests_from_directories: /src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:37.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.557 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.557 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_sshsig_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.558 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250906/linux -- ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.565 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.608 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.649 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.691 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.732 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.775 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.816 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.858 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:28:38.895 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:03.879 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:04.984 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:04.985 INFO debug_info - create_friendly_debug_types: Have to create for 113417 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.186 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.195 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.204 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.213 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.222 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.231 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.241 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.250 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.259 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.268 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.276 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.284 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.294 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.302 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.311 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.320 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.329 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.338 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.960 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.969 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.978 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.986 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:05.994 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.003 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.012 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.020 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.029 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.037 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.045 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.053 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.062 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.070 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.078 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.086 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.096 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.104 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.113 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.121 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.129 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.137 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.145 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.153 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.161 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.169 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:06.177 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:08.977 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/blowfish.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/channels.c ------- 85 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/init.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/misc.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_container_openssh.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/socket.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/string.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/wrapper.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/bcrypt_pbkdf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/pthread.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/libcrypto.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_crypto.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/getrandom_crypto.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/md_crypto.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/libcrypto.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh_crypto.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh-gex.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/agent.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/auth.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/base64.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bignum.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/buffer.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/client.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connect.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connector.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/curve25519.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/sntrup761.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/error.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/gzip.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kdf.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kex.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/knownhosts.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/log.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/match.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/messages.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/options.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_cb.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_crypt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pcap.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/poll.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/session.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ttyopts.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config_parser.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/token.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_ed25519_common.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh_crypto.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/curve25519_crypto.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/sntrup761.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/server.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind_config.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/callbacks.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/crypto_common.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:13.028 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:13.148 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:13.348 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:13.373 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-09-06 10:29:13.373 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_sshsig_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_sshsig_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_pubkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_privkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_known_hosts_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_client_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_client_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_bind_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3QsZRSuAZl.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3QsZRSuAZl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3QsZRSuAZl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8AWknUlWF3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8AWknUlWF3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8AWknUlWF3.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8AWknUlWF3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8AWknUlWF3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8AWknUlWF3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ez8rXkM11i.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ez8rXkM11i.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ez8rXkM11i.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ez8rXkM11i.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ez8rXkM11i.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Ez8rXkM11i.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQ2XEfYk7w.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQ2XEfYk7w.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-dQ2XEfYk7w.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h51UXomzOG.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h51UXomzOG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h51UXomzOG.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h51UXomzOG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h51UXomzOG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h51UXomzOG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ihBi4ICjP4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ihBi4ICjP4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ihBi4ICjP4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nj17uQamuS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nj17uQamuS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nj17uQamuS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nj17uQamuS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nj17uQamuS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nj17uQamuS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u4zYatI53K.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u4zYatI53K.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u4zYatI53K.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u4zYatI53K.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u4zYatI53K.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u4zYatI53K.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_sshsig_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_sshsig_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/examples_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh-gex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/fe25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ge25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/knownhosts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libgcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libmbedcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libsshpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sc25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/scp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftpserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sntrup761.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ssh2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_fallback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_sk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/testserver_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/testserver_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_sk_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_sk_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_sshsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_sshsig_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_sshsig_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/examples_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh-gex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/fe25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ge25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/knownhosts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libgcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libmbedcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libsshpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sc25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/scp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftpserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sntrup761.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ssh2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_fallback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_sk.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_sk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/testserver_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/testserver_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_sk_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_sk_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_sshsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 624,263,857 bytes received 18,375 bytes 249,712,892.80 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 624,046,934 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Step #8: ***** NOTICE ***** Step #8: Step #8: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #8: platforms, can be found at Step #8: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #8: Step #8: Suggested alternative images include: Step #8: Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #8: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #8: Step #8: Please note that the `gsutil` entrypoint must be specified when using these Step #8: images. Step #8: Step #8: ***** END OF NOTICE ***** Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/907 files][ 0.0 B/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/907 files][ 0.0 B/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/907 files][ 47.6 KiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/907 files][ 47.6 KiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/907 files][ 47.6 KiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_sshsig_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/907 files][115.7 KiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/907 files][115.7 KiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/907 files][115.7 KiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/907 files][115.7 KiB/595.1 MiB] 0% Done / [1/907 files][115.7 KiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1/907 files][115.7 KiB/595.1 MiB] 0% Done / [2/907 files][115.7 KiB/595.1 MiB] 0% Done / [3/907 files][115.7 KiB/595.1 MiB] 0% Done / [4/907 files][115.7 KiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/907 files][115.7 KiB/595.1 MiB] 0% Done / [5/907 files][115.7 KiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/907 files][128.0 KiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/907 files][128.0 KiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/907 files][ 1.7 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h51UXomzOG.data [Content-Type=application/octet-stream]... Step #8: / [5/907 files][ 2.7 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/907 files][ 4.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/907 files][ 4.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/907 files][ 4.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/907 files][ 4.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/907 files][ 4.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/907 files][ 4.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/907 files][ 4.3 MiB/595.1 MiB] 0% Done / [5/907 files][ 4.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/907 files][ 4.8 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/907 files][ 5.3 MiB/595.1 MiB] 0% Done / [6/907 files][ 5.3 MiB/595.1 MiB] 0% Done / [7/907 files][ 5.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u4zYatI53K.data [Content-Type=application/octet-stream]... Step #8: / [7/907 files][ 5.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/907 files][ 5.3 MiB/595.1 MiB] 0% Done / [8/907 files][ 5.3 MiB/595.1 MiB] 0% Done / [9/907 files][ 5.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nj17uQamuS.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/907 files][ 5.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/907 files][ 5.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_sshsig_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/907 files][ 5.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/907 files][ 5.3 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/907 files][ 5.5 MiB/595.1 MiB] 0% Done / [10/907 files][ 5.5 MiB/595.1 MiB] 0% Done / [10/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [10/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [10/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/907 files][ 5.5 MiB/595.1 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/907 files][ 5.5 MiB/595.1 MiB] 0% Done / [11/907 files][ 5.5 MiB/595.1 MiB] 0% Done / [12/907 files][ 5.5 MiB/595.1 MiB] 0% Done / [13/907 files][ 5.5 MiB/595.1 MiB] 0% Done / [14/907 files][ 6.8 MiB/595.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [14/907 files][ 7.5 MiB/595.1 MiB] 1% Done / [15/907 files][ 8.8 MiB/595.1 MiB] 1% Done / [16/907 files][ 9.9 MiB/595.1 MiB] 1% Done / [17/907 files][ 9.9 MiB/595.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/907 files][ 9.9 MiB/595.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/907 files][ 9.9 MiB/595.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/907 files][ 9.9 MiB/595.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [17/907 files][ 9.9 MiB/595.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [17/907 files][ 10.5 MiB/595.1 MiB] 1% Done / [18/907 files][ 10.8 MiB/595.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/907 files][ 10.8 MiB/595.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 11.3 MiB/595.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 11.5 MiB/595.1 MiB] 1% Done / [19/907 files][ 11.8 MiB/595.1 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 13.9 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [19/907 files][ 14.4 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 14.6 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [19/907 files][ 15.2 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 15.4 MiB/595.1 MiB] 2% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h51UXomzOG.data.yaml [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u4zYatI53K.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [19/907 files][ 16.0 MiB/595.1 MiB] 2% Done / [20/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8AWknUlWF3.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [20/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/907 files][ 16.0 MiB/595.1 MiB] 2% Done / [21/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [21/907 files][ 16.0 MiB/595.1 MiB] 2% Done / [21/907 files][ 16.0 MiB/595.1 MiB] 2% Done / [22/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [23/907 files][ 16.0 MiB/595.1 MiB] 2% Done / [23/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [23/907 files][ 16.0 MiB/595.1 MiB] 2% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [23/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [23/907 files][ 16.0 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ez8rXkM11i.data [Content-Type=application/octet-stream]... Step #8: - [24/907 files][ 16.6 MiB/595.1 MiB] 2% Done - [24/907 files][ 16.8 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/907 files][ 17.1 MiB/595.1 MiB] 2% Done - [24/907 files][ 17.1 MiB/595.1 MiB] 2% Done - [24/907 files][ 17.1 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h51UXomzOG.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/907 files][ 17.3 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [24/907 files][ 17.8 MiB/595.1 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/907 files][ 18.4 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.yaml [Content-Type=application/octet-stream]... Step #8: - [24/907 files][ 18.6 MiB/595.1 MiB] 3% Done - [24/907 files][ 18.9 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [24/907 files][ 18.9 MiB/595.1 MiB] 3% Done - [24/907 files][ 18.9 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/907 files][ 20.2 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/907 files][ 20.6 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/907 files][ 21.2 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [24/907 files][ 21.2 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [24/907 files][ 21.7 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/907 files][ 21.9 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/907 files][ 22.4 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [24/907 files][ 22.4 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/907 files][ 22.4 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3QsZRSuAZl.data [Content-Type=application/octet-stream]... Step #8: - [24/907 files][ 22.4 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ez8rXkM11i.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/907 files][ 22.4 MiB/595.1 MiB] 3% Done - [25/907 files][ 22.4 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [25/907 files][ 22.4 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [25/907 files][ 22.4 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/907 files][ 22.4 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/907 files][ 22.4 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/907 files][ 22.4 MiB/595.1 MiB] 3% Done - [26/907 files][ 22.4 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/907 files][ 22.4 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/907 files][ 22.4 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/907 files][ 22.7 MiB/595.1 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/907 files][ 22.7 MiB/595.1 MiB] 3% Done - [26/907 files][ 22.7 MiB/595.1 MiB] 3% Done - [27/907 files][ 23.0 MiB/595.1 MiB] 3% Done - [28/907 files][ 24.6 MiB/595.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/907 files][ 24.6 MiB/595.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/907 files][ 24.9 MiB/595.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/907 files][ 25.7 MiB/595.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [28/907 files][ 25.7 MiB/595.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8AWknUlWF3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/907 files][ 25.7 MiB/595.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/907 files][ 25.7 MiB/595.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/907 files][ 25.7 MiB/595.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/907 files][ 26.5 MiB/595.1 MiB] 4% Done - [29/907 files][ 26.7 MiB/595.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/907 files][ 27.0 MiB/595.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [29/907 files][ 28.2 MiB/595.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [29/907 files][ 28.6 MiB/595.1 MiB] 4% Done - [29/907 files][ 28.6 MiB/595.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/907 files][ 29.6 MiB/595.1 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/907 files][ 30.4 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/907 files][ 30.7 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [29/907 files][ 31.5 MiB/595.1 MiB] 5% Done - [29/907 files][ 31.5 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/907 files][ 32.2 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/907 files][ 32.7 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/907 files][ 33.1 MiB/595.1 MiB] 5% Done - [29/907 files][ 33.1 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/907 files][ 33.4 MiB/595.1 MiB] 5% Done - [29/907 files][ 33.4 MiB/595.1 MiB] 5% Done - [29/907 files][ 33.4 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ez8rXkM11i.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/907 files][ 33.4 MiB/595.1 MiB] 5% Done - [29/907 files][ 33.4 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ihBi4ICjP4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/907 files][ 33.4 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/907 files][ 33.4 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/907 files][ 33.4 MiB/595.1 MiB] 5% Done - [30/907 files][ 33.4 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [30/907 files][ 33.4 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/907 files][ 33.4 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [30/907 files][ 33.6 MiB/595.1 MiB] 5% Done - [31/907 files][ 33.9 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/907 files][ 33.9 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/907 files][ 34.2 MiB/595.1 MiB] 5% Done - [32/907 files][ 34.2 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3QsZRSuAZl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/907 files][ 34.7 MiB/595.1 MiB] 5% Done - [32/907 files][ 34.7 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [32/907 files][ 34.9 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u4zYatI53K.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/907 files][ 35.3 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/907 files][ 35.3 MiB/595.1 MiB] 5% Done - [33/907 files][ 35.3 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8AWknUlWF3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/907 files][ 35.3 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/907 files][ 35.3 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [33/907 files][ 35.3 MiB/595.1 MiB] 5% Done - [33/907 files][ 35.3 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [34/907 files][ 35.3 MiB/595.1 MiB] 5% Done - [34/907 files][ 35.3 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nj17uQamuS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/907 files][ 35.3 MiB/595.1 MiB] 5% Done - [34/907 files][ 35.3 MiB/595.1 MiB] 5% Done - [34/907 files][ 35.3 MiB/595.1 MiB] 5% Done - [34/907 files][ 35.3 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/907 files][ 35.3 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [34/907 files][ 35.3 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/907 files][ 35.3 MiB/595.1 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/907 files][ 35.6 MiB/595.1 MiB] 5% Done - [35/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [36/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8AWknUlWF3.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ihBi4ICjP4.data [Content-Type=application/octet-stream]... Step #8: - [36/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8AWknUlWF3.data [Content-Type=application/octet-stream]... Step #8: - [37/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [37/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [38/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [39/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [40/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [41/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [42/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [43/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [43/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [44/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8AWknUlWF3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [44/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ez8rXkM11i.data.yaml [Content-Type=application/octet-stream]... Step #8: - [44/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nj17uQamuS.data [Content-Type=application/octet-stream]... Step #8: - [44/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [44/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [45/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dQ2XEfYk7w.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ez8rXkM11i.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [45/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [46/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [47/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [47/907 files][ 35.8 MiB/595.1 MiB] 6% Done - [47/907 files][ 35.8 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Ez8rXkM11i.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [47/907 files][ 35.9 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/907 files][ 36.1 MiB/595.1 MiB] 6% Done - [47/907 files][ 36.4 MiB/595.1 MiB] 6% Done - [48/907 files][ 36.7 MiB/595.1 MiB] 6% Done - [49/907 files][ 36.7 MiB/595.1 MiB] 6% Done - [50/907 files][ 36.7 MiB/595.1 MiB] 6% Done - [51/907 files][ 36.7 MiB/595.1 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_sk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]... Step #8: - [51/907 files][ 40.6 MiB/595.1 MiB] 6% Done - [51/907 files][ 40.6 MiB/595.1 MiB] 6% Done - [52/907 files][ 40.8 MiB/595.1 MiB] 6% Done - [53/907 files][ 41.9 MiB/595.1 MiB] 7% Done - [53/907 files][ 42.2 MiB/595.1 MiB] 7% Done - [53/907 files][ 42.7 MiB/595.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture.h [Content-Type=text/x-chdr]... Step #8: - [53/907 files][ 42.9 MiB/595.1 MiB] 7% Done - [54/907 files][ 44.7 MiB/595.1 MiB] 7% Done - [55/907 files][ 45.2 MiB/595.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_pki.h [Content-Type=text/x-chdr]... Step #8: - [55/907 files][ 46.8 MiB/595.1 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_key.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_sk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: - [55/907 files][ 49.6 MiB/595.1 MiB] 8% Done - [56/907 files][ 49.6 MiB/595.1 MiB] 8% Done - [56/907 files][ 50.2 MiB/595.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]... Step #8: - [57/907 files][ 50.2 MiB/595.1 MiB] 8% Done - [57/907 files][ 51.0 MiB/595.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]... Step #8: - [58/907 files][ 51.5 MiB/595.1 MiB] 8% Done - [59/907 files][ 51.5 MiB/595.1 MiB] 8% Done - [59/907 files][ 51.7 MiB/595.1 MiB] 8% Done - [60/907 files][ 51.7 MiB/595.1 MiB] 8% Done - [60/907 files][ 51.7 MiB/595.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_cmocka.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]... Step #8: - [60/907 files][ 52.2 MiB/595.1 MiB] 8% Done - [61/907 files][ 52.4 MiB/595.1 MiB] 8% Done - [62/907 files][ 52.4 MiB/595.1 MiB] 8% Done - [63/907 files][ 52.4 MiB/595.1 MiB] 8% Done - [64/907 files][ 52.4 MiB/595.1 MiB] 8% Done - [65/907 files][ 53.0 MiB/595.1 MiB] 8% Done - [65/907 files][ 53.0 MiB/595.1 MiB] 8% Done - [66/907 files][ 53.0 MiB/595.1 MiB] 8% Done - [67/907 files][ 53.0 MiB/595.1 MiB] 8% Done - [67/907 files][ 53.2 MiB/595.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]... Step #8: - [68/907 files][ 53.5 MiB/595.1 MiB] 8% Done - [69/907 files][ 53.5 MiB/595.1 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]... Step #8: - [70/907 files][ 56.0 MiB/595.1 MiB] 9% Done - [70/907 files][ 56.0 MiB/595.1 MiB] 9% Done - [71/907 files][ 58.3 MiB/595.1 MiB] 9% Done - [72/907 files][ 58.9 MiB/595.1 MiB] 9% Done - [73/907 files][ 59.1 MiB/595.1 MiB] 9% Done - [74/907 files][ 59.1 MiB/595.1 MiB] 9% Done - [74/907 files][ 59.1 MiB/595.1 MiB] 9% Done - [75/907 files][ 62.0 MiB/595.1 MiB] 10% Done - [76/907 files][ 62.2 MiB/595.1 MiB] 10% Done - [77/907 files][ 64.0 MiB/595.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]... Step #8: - [78/907 files][ 64.3 MiB/595.1 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]... Step #8: - [79/907 files][ 64.5 MiB/595.1 MiB] 10% Done - [80/907 files][ 65.8 MiB/595.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_server_direct_tcpip.c [Content-Type=text/x-csrc]... Step #8: - [81/907 files][ 67.9 MiB/595.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]... Step #8: - [82/907 files][ 68.4 MiB/595.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: - [83/907 files][ 68.4 MiB/595.1 MiB] 11% Done - [84/907 files][ 68.4 MiB/595.1 MiB] 11% Done - [85/907 files][ 68.4 MiB/595.1 MiB] 11% Done - [86/907 files][ 68.7 MiB/595.1 MiB] 11% Done - [87/907 files][ 68.7 MiB/595.1 MiB] 11% Done - [88/907 files][ 68.7 MiB/595.1 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_string.c [Content-Type=text/x-csrc]... Step #8: - [89/907 files][ 71.8 MiB/595.1 MiB] 12% Done - [89/907 files][ 73.8 MiB/595.1 MiB] 12% Done - [90/907 files][ 73.8 MiB/595.1 MiB] 12% Done - [90/907 files][ 75.4 MiB/595.1 MiB] 12% Done - [91/907 files][ 75.4 MiB/595.1 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]... Step #8: - [91/907 files][ 77.2 MiB/595.1 MiB] 12% Done - [92/907 files][ 77.2 MiB/595.1 MiB] 12% Done - [93/907 files][ 77.2 MiB/595.1 MiB] 12% Done - [93/907 files][ 77.2 MiB/595.1 MiB] 12% Done - [94/907 files][ 77.7 MiB/595.1 MiB] 13% Done - [94/907 files][ 79.3 MiB/595.1 MiB] 13% Done - [95/907 files][ 79.3 MiB/595.1 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]... Step #8: - [95/907 files][ 80.4 MiB/595.1 MiB] 13% Done - [95/907 files][ 80.9 MiB/595.1 MiB] 13% Done - [96/907 files][ 81.4 MiB/595.1 MiB] 13% Done - [97/907 files][ 81.4 MiB/595.1 MiB] 13% Done - [98/907 files][ 81.9 MiB/595.1 MiB] 13% Done - [99/907 files][ 81.9 MiB/595.1 MiB] 13% Done \ \ [100/907 files][ 85.5 MiB/595.1 MiB] 14% Done \ [100/907 files][ 86.3 MiB/595.1 MiB] 14% Done \ [101/907 files][ 86.8 MiB/595.1 MiB] 14% Done \ [102/907 files][ 87.1 MiB/595.1 MiB] 14% Done \ [103/907 files][ 87.3 MiB/595.1 MiB] 14% Done \ [104/907 files][ 87.3 MiB/595.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_sk_ecdsa.c [Content-Type=text/x-csrc]... Step #8: \ [105/907 files][ 88.9 MiB/595.1 MiB] 14% Done \ [106/907 files][ 89.1 MiB/595.1 MiB] 14% Done \ [107/907 files][ 89.1 MiB/595.1 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_sk_ed25519.c [Content-Type=text/x-csrc]... Step #8: \ [108/907 files][ 91.2 MiB/595.1 MiB] 15% Done \ [108/907 files][ 91.7 MiB/595.1 MiB] 15% Done \ [108/907 files][ 92.5 MiB/595.1 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]... Step #8: \ [109/907 files][101.2 MiB/595.1 MiB] 17% Done \ [110/907 files][104.6 MiB/595.1 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]... Step #8: \ [111/907 files][108.5 MiB/595.1 MiB] 18% Done \ [111/907 files][110.3 MiB/595.1 MiB] 18% Done \ [111/907 files][113.7 MiB/595.1 MiB] 19% Done \ [112/907 files][114.8 MiB/595.1 MiB] 19% Done \ [112/907 files][114.8 MiB/595.1 MiB] 19% Done \ [113/907 files][114.8 MiB/595.1 MiB] 19% Done \ [114/907 files][114.8 MiB/595.1 MiB] 19% Done \ [115/907 files][115.5 MiB/595.1 MiB] 19% Done \ [116/907 files][121.0 MiB/595.1 MiB] 20% Done \ [116/907 files][121.7 MiB/595.1 MiB] 20% Done \ [116/907 files][123.3 MiB/595.1 MiB] 20% Done \ [117/907 files][124.8 MiB/595.1 MiB] 20% Done \ [117/907 files][126.9 MiB/595.1 MiB] 21% Done \ [118/907 files][129.5 MiB/595.1 MiB] 21% Done \ [119/907 files][130.3 MiB/595.1 MiB] 21% Done \ [120/907 files][132.2 MiB/595.1 MiB] 22% Done \ [120/907 files][133.4 MiB/595.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]... Step #8: \ [121/907 files][135.0 MiB/595.1 MiB] 22% Done \ [122/907 files][135.0 MiB/595.1 MiB] 22% Done \ [123/907 files][135.0 MiB/595.1 MiB] 22% Done \ [124/907 files][135.3 MiB/595.1 MiB] 22% Done \ [125/907 files][135.3 MiB/595.1 MiB] 22% Done \ [126/907 files][135.3 MiB/595.1 MiB] 22% Done \ [127/907 files][135.8 MiB/595.1 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]... Step #8: \ [127/907 files][136.6 MiB/595.1 MiB] 22% Done \ [128/907 files][142.9 MiB/595.1 MiB] 24% Done \ [129/907 files][143.1 MiB/595.1 MiB] 24% Done \ [130/907 files][145.9 MiB/595.1 MiB] 24% Done \ [131/907 files][153.3 MiB/595.1 MiB] 25% Done \ [132/907 files][155.4 MiB/595.1 MiB] 26% Done \ [133/907 files][155.6 MiB/595.1 MiB] 26% Done \ [134/907 files][161.1 MiB/595.1 MiB] 27% Done \ [135/907 files][161.1 MiB/595.1 MiB] 27% Done \ [136/907 files][161.6 MiB/595.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [137/907 files][163.6 MiB/595.1 MiB] 27% Done \ [138/907 files][164.9 MiB/595.1 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ed25519_uri.c [Content-Type=text/x-csrc]... Step #8: \ [139/907 files][166.7 MiB/595.1 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [139/907 files][172.4 MiB/595.1 MiB] 28% Done \ [140/907 files][172.4 MiB/595.1 MiB] 28% Done \ [140/907 files][173.4 MiB/595.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]... Step #8: \ [141/907 files][174.2 MiB/595.1 MiB] 29% Done \ [142/907 files][174.2 MiB/595.1 MiB] 29% Done \ [143/907 files][175.2 MiB/595.1 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]... Step #8: \ [144/907 files][178.1 MiB/595.1 MiB] 29% Done \ [145/907 files][179.4 MiB/595.1 MiB] 30% Done \ [145/907 files][182.7 MiB/595.1 MiB] 30% Done \ [146/907 files][184.8 MiB/595.1 MiB] 31% Done \ [147/907 files][186.0 MiB/595.1 MiB] 31% Done \ [148/907 files][186.0 MiB/595.1 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]... Step #8: \ [149/907 files][203.1 MiB/595.1 MiB] 34% Done \ [150/907 files][210.6 MiB/595.1 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]... Step #8: \ [151/907 files][217.6 MiB/595.1 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]... Step #8: \ [152/907 files][222.3 MiB/595.1 MiB] 37% Done \ [152/907 files][224.3 MiB/595.1 MiB] 37% Done \ [153/907 files][226.6 MiB/595.1 MiB] 38% Done \ [154/907 files][226.9 MiB/595.1 MiB] 38% Done \ [154/907 files][226.9 MiB/595.1 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]... Step #8: \ [155/907 files][227.9 MiB/595.1 MiB] 38% Done \ [156/907 files][229.0 MiB/595.1 MiB] 38% Done \ [156/907 files][238.8 MiB/595.1 MiB] 40% Done \ [157/907 files][238.8 MiB/595.1 MiB] 40% Done \ [158/907 files][238.8 MiB/595.1 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]... Step #8: \ [158/907 files][247.2 MiB/595.1 MiB] 41% Done \ [159/907 files][250.5 MiB/595.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: \ [160/907 files][253.6 MiB/595.1 MiB] 42% Done \ [161/907 files][253.6 MiB/595.1 MiB] 42% Done \ [161/907 files][254.3 MiB/595.1 MiB] 42% Done \ [162/907 files][254.6 MiB/595.1 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]... Step #8: \ [163/907 files][260.2 MiB/595.1 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]... Step #8: \ [164/907 files][264.8 MiB/595.1 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c [Content-Type=text/x-csrc]... Step #8: \ [165/907 files][272.9 MiB/595.1 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]... Step #8: \ [166/907 files][274.4 MiB/595.1 MiB] 46% Done \ [166/907 files][277.8 MiB/595.1 MiB] 46% Done \ [167/907 files][278.8 MiB/595.1 MiB] 46% Done \ [168/907 files][283.7 MiB/595.1 MiB] 47% Done \ [169/907 files][284.2 MiB/595.1 MiB] 47% Done \ [170/907 files][284.5 MiB/595.1 MiB] 47% Done \ [171/907 files][284.8 MiB/595.1 MiB] 47% Done \ [172/907 files][284.8 MiB/595.1 MiB] 47% Done \ [173/907 files][284.8 MiB/595.1 MiB] 47% Done \ [174/907 files][284.8 MiB/595.1 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]... Step #8: \ [174/907 files][285.3 MiB/595.1 MiB] 47% Done \ [175/907 files][285.3 MiB/595.1 MiB] 47% Done \ [176/907 files][286.6 MiB/595.1 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_sshsig.c [Content-Type=text/x-csrc]... Step #8: \ [177/907 files][292.4 MiB/595.1 MiB] 49% Done \ [178/907 files][292.7 MiB/595.1 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]... Step #8: \ [179/907 files][293.2 MiB/595.1 MiB] 49% Done \ [179/907 files][294.0 MiB/595.1 MiB] 49% Done \ [180/907 files][296.3 MiB/595.1 MiB] 49% Done \ [181/907 files][296.3 MiB/595.1 MiB] 49% Done \ [181/907 files][297.6 MiB/595.1 MiB] 50% Done \ [182/907 files][300.8 MiB/595.1 MiB] 50% Done \ [183/907 files][300.8 MiB/595.1 MiB] 50% Done | | [184/907 files][301.5 MiB/595.1 MiB] 50% Done | [185/907 files][302.3 MiB/595.1 MiB] 50% Done | [186/907 files][302.3 MiB/595.1 MiB] 50% Done | [186/907 files][303.4 MiB/595.1 MiB] 50% Done | [187/907 files][303.9 MiB/595.1 MiB] 51% Done | [188/907 files][306.2 MiB/595.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]... Step #8: | [189/907 files][309.3 MiB/595.1 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]... Step #8: | [189/907 files][310.3 MiB/595.1 MiB] 52% Done | [190/907 files][311.4 MiB/595.1 MiB] 52% Done | [191/907 files][319.1 MiB/595.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]... Step #8: | [192/907 files][320.9 MiB/595.1 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]... Step #8: | [192/907 files][326.1 MiB/595.1 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/curve25519_override.h [Content-Type=text/x-chdr]... Step #8: | [193/907 files][328.7 MiB/595.1 MiB] 55% Done | [194/907 files][328.7 MiB/595.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]... Step #8: | [195/907 files][329.2 MiB/595.1 MiB] 55% Done | [196/907 files][330.5 MiB/595.1 MiB] 55% Done | [196/907 files][331.3 MiB/595.1 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/chacha20_override.h [Content-Type=text/x-chdr]... Step #8: | [197/907 files][333.6 MiB/595.1 MiB] 56% Done | [197/907 files][334.4 MiB/595.1 MiB] 56% Done | [198/907 files][337.0 MiB/595.1 MiB] 56% Done | [198/907 files][340.7 MiB/595.1 MiB] 57% Done | [199/907 files][343.8 MiB/595.1 MiB] 57% Done | [199/907 files][345.1 MiB/595.1 MiB] 57% Done | [200/907 files][349.7 MiB/595.1 MiB] 58% Done | [201/907 files][350.1 MiB/595.1 MiB] 58% Done | [201/907 files][350.6 MiB/595.1 MiB] 58% Done | [202/907 files][351.6 MiB/595.1 MiB] 59% Done | [203/907 files][351.6 MiB/595.1 MiB] 59% Done | [204/907 files][352.7 MiB/595.1 MiB] 59% Done | [205/907 files][356.0 MiB/595.1 MiB] 59% Done | [206/907 files][356.5 MiB/595.1 MiB] 59% Done | [207/907 files][357.0 MiB/595.1 MiB] 59% Done | [207/907 files][357.3 MiB/595.1 MiB] 60% Done | [207/907 files][360.2 MiB/595.1 MiB] 60% Done | [207/907 files][361.5 MiB/595.1 MiB] 60% Done | [207/907 files][362.0 MiB/595.1 MiB] 60% Done | [208/907 files][362.0 MiB/595.1 MiB] 60% Done | [209/907 files][362.9 MiB/595.1 MiB] 60% Done | [210/907 files][363.5 MiB/595.1 MiB] 61% Done | [211/907 files][364.0 MiB/595.1 MiB] 61% Done | [212/907 files][364.2 MiB/595.1 MiB] 61% Done | [212/907 files][365.6 MiB/595.1 MiB] 61% Done | [213/907 files][365.8 MiB/595.1 MiB] 61% Done | [213/907 files][366.1 MiB/595.1 MiB] 61% Done | [214/907 files][368.4 MiB/595.1 MiB] 61% Done | [214/907 files][368.4 MiB/595.1 MiB] 61% Done | [214/907 files][368.9 MiB/595.1 MiB] 61% Done | [214/907 files][370.4 MiB/595.1 MiB] 62% Done | [215/907 files][370.4 MiB/595.1 MiB] 62% Done | [216/907 files][371.0 MiB/595.1 MiB] 62% Done | [216/907 files][372.3 MiB/595.1 MiB] 62% Done | [217/907 files][373.0 MiB/595.1 MiB] 62% Done | [218/907 files][373.3 MiB/595.1 MiB] 62% Done | [219/907 files][373.3 MiB/595.1 MiB] 62% Done | [219/907 files][373.8 MiB/595.1 MiB] 62% Done | [220/907 files][373.8 MiB/595.1 MiB] 62% Done | [221/907 files][374.4 MiB/595.1 MiB] 62% Done | [222/907 files][378.2 MiB/595.1 MiB] 63% Done | [223/907 files][378.2 MiB/595.1 MiB] 63% Done | [223/907 files][380.2 MiB/595.1 MiB] 63% Done | [224/907 files][383.6 MiB/595.1 MiB] 64% Done | [225/907 files][385.7 MiB/595.1 MiB] 64% Done | [226/907 files][387.0 MiB/595.1 MiB] 65% Done | [227/907 files][387.2 MiB/595.1 MiB] 65% Done | [228/907 files][387.5 MiB/595.1 MiB] 65% Done | [229/907 files][388.0 MiB/595.1 MiB] 65% Done | [230/907 files][392.4 MiB/595.1 MiB] 65% Done | [231/907 files][393.7 MiB/595.1 MiB] 66% Done | [232/907 files][393.9 MiB/595.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/sntrup761_override.c [Content-Type=text/x-csrc]... Step #8: | [232/907 files][394.7 MiB/595.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]... Step #8: | [233/907 files][395.2 MiB/595.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]... Step #8: | [234/907 files][395.2 MiB/595.1 MiB] 66% Done | [234/907 files][395.2 MiB/595.1 MiB] 66% Done | [235/907 files][395.2 MiB/595.1 MiB] 66% Done | [235/907 files][395.5 MiB/595.1 MiB] 66% Done | [236/907 files][395.5 MiB/595.1 MiB] 66% Done | [237/907 files][395.7 MiB/595.1 MiB] 66% Done | [238/907 files][396.2 MiB/595.1 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [238/907 files][401.4 MiB/595.1 MiB] 67% Done | [238/907 files][401.7 MiB/595.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/poly1305_override.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/ed25519_override.h [Content-Type=text/x-chdr]... Step #8: | [238/907 files][402.4 MiB/595.1 MiB] 67% Done | [238/907 files][402.4 MiB/595.1 MiB] 67% Done | [239/907 files][402.4 MiB/595.1 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]... Step #8: | [239/907 files][403.7 MiB/595.1 MiB] 67% Done | [240/907 files][404.6 MiB/595.1 MiB] 67% Done | [241/907 files][404.8 MiB/595.1 MiB] 68% Done | [242/907 files][404.8 MiB/595.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/sntrup761_override.h [Content-Type=text/x-chdr]... Step #8: | [242/907 files][405.6 MiB/595.1 MiB] 68% Done | [243/907 files][405.6 MiB/595.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [243/907 files][406.1 MiB/595.1 MiB] 68% Done | [243/907 files][406.1 MiB/595.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [243/907 files][406.4 MiB/595.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [243/907 files][407.2 MiB/595.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [243/907 files][407.4 MiB/595.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [243/907 files][407.9 MiB/595.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [243/907 files][408.7 MiB/595.1 MiB] 68% Done | [244/907 files][409.0 MiB/595.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]... Step #8: | [244/907 files][409.0 MiB/595.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [245/907 files][410.5 MiB/595.1 MiB] 68% Done | [245/907 files][410.5 MiB/595.1 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]... Step #8: | [245/907 files][410.8 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]... Step #8: | [245/907 files][411.3 MiB/595.1 MiB] 69% Done | [246/907 files][411.6 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]... Step #8: | [246/907 files][411.8 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]... Step #8: | [246/907 files][413.4 MiB/595.1 MiB] 69% Done | [246/907 files][413.4 MiB/595.1 MiB] 69% Done | [246/907 files][413.9 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]... Step #8: | [246/907 files][414.7 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/test_server.h [Content-Type=text/x-chdr]... Step #8: | [246/907 files][415.0 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]... Step #8: | [246/907 files][415.1 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/testserver_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/default_cb.h [Content-Type=text/x-chdr]... Step #8: | [246/907 files][415.1 MiB/595.1 MiB] 69% Done | [246/907 files][415.1 MiB/595.1 MiB] 69% Done | [247/907 files][415.1 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/testserver_common.h [Content-Type=text/x-chdr]... Step #8: | [247/907 files][415.4 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]... Step #8: | [247/907 files][415.4 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]... Step #8: | [247/907 files][415.6 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_client.h [Content-Type=text/x-chdr]... Step #8: | [247/907 files][415.9 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]... Step #8: | [247/907 files][415.9 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_keyutil.h [Content-Type=text/x-chdr]... Step #8: | [247/907 files][416.2 MiB/595.1 MiB] 69% Done | [247/907 files][416.2 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]... Step #8: | [247/907 files][416.2 MiB/595.1 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_daemon.h [Content-Type=text/x-chdr]... Step #8: | [247/907 files][416.7 MiB/595.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]... Step #8: | [248/907 files][417.0 MiB/595.1 MiB] 70% Done | [249/907 files][417.0 MiB/595.1 MiB] 70% Done | [250/907 files][417.0 MiB/595.1 MiB] 70% Done | [250/907 files][417.2 MiB/595.1 MiB] 70% Done | [250/907 files][417.2 MiB/595.1 MiB] 70% Done | [250/907 files][417.3 MiB/595.1 MiB] 70% Done | [251/907 files][417.3 MiB/595.1 MiB] 70% Done | [252/907 files][417.3 MiB/595.1 MiB] 70% Done | [253/907 files][417.5 MiB/595.1 MiB] 70% Done | [254/907 files][417.8 MiB/595.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]... Step #8: | [254/907 files][418.3 MiB/595.1 MiB] 70% Done | [254/907 files][418.3 MiB/595.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/benchmarks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]... Step #8: | [254/907 files][419.1 MiB/595.1 MiB] 70% Done | [254/907 files][419.1 MiB/595.1 MiB] 70% Done | [255/907 files][419.1 MiB/595.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]... Step #8: | [256/907 files][419.1 MiB/595.1 MiB] 70% Done | [257/907 files][419.1 MiB/595.1 MiB] 70% Done | [258/907 files][419.1 MiB/595.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]... Step #8: | [258/907 files][419.4 MiB/595.1 MiB] 70% Done | [258/907 files][419.6 MiB/595.1 MiB] 70% Done / / [258/907 files][419.9 MiB/595.1 MiB] 70% Done / [258/907 files][420.2 MiB/595.1 MiB] 70% Done / [259/907 files][420.2 MiB/595.1 MiB] 70% Done / [259/907 files][420.2 MiB/595.1 MiB] 70% Done / [260/907 files][420.5 MiB/595.1 MiB] 70% Done / [260/907 files][420.5 MiB/595.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]... Step #8: / [260/907 files][420.7 MiB/595.1 MiB] 70% Done / [261/907 files][420.7 MiB/595.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]... Step #8: / [262/907 files][421.0 MiB/595.1 MiB] 70% Done / [262/907 files][421.0 MiB/595.1 MiB] 70% Done / [263/907 files][421.0 MiB/595.1 MiB] 70% Done / [264/907 files][421.6 MiB/595.1 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]... Step #8: / [265/907 files][421.6 MiB/595.1 MiB] 70% Done / [266/907 files][421.8 MiB/595.1 MiB] 70% Done / [267/907 files][422.9 MiB/595.1 MiB] 71% Done / [268/907 files][422.9 MiB/595.1 MiB] 71% Done / [269/907 files][423.2 MiB/595.1 MiB] 71% Done / [269/907 files][423.7 MiB/595.1 MiB] 71% Done / [270/907 files][423.9 MiB/595.1 MiB] 71% Done / [271/907 files][423.9 MiB/595.1 MiB] 71% Done / [271/907 files][424.2 MiB/595.1 MiB] 71% Done / [271/907 files][425.3 MiB/595.1 MiB] 71% Done / [272/907 files][425.8 MiB/595.1 MiB] 71% Done / [273/907 files][425.8 MiB/595.1 MiB] 71% Done / [274/907 files][426.0 MiB/595.1 MiB] 71% Done / [275/907 files][426.8 MiB/595.1 MiB] 71% Done / [276/907 files][426.8 MiB/595.1 MiB] 71% Done / [277/907 files][426.8 MiB/595.1 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]... Step #8: / [278/907 files][428.1 MiB/595.1 MiB] 71% Done / [278/907 files][428.4 MiB/595.1 MiB] 71% Done / [279/907 files][429.4 MiB/595.1 MiB] 72% Done / [280/907 files][429.4 MiB/595.1 MiB] 72% Done / [281/907 files][429.4 MiB/595.1 MiB] 72% Done / [282/907 files][429.7 MiB/595.1 MiB] 72% Done / [283/907 files][429.7 MiB/595.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]... Step #8: / [283/907 files][430.2 MiB/595.1 MiB] 72% Done / [284/907 files][430.5 MiB/595.1 MiB] 72% Done / [285/907 files][430.7 MiB/595.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]... Step #8: / [286/907 files][430.7 MiB/595.1 MiB] 72% Done / [287/907 files][430.7 MiB/595.1 MiB] 72% Done / [288/907 files][430.7 MiB/595.1 MiB] 72% Done / [288/907 files][431.0 MiB/595.1 MiB] 72% Done / [289/907 files][431.0 MiB/595.1 MiB] 72% Done / [290/907 files][431.8 MiB/595.1 MiB] 72% Done / [291/907 files][431.8 MiB/595.1 MiB] 72% Done / [292/907 files][432.0 MiB/595.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]... Step #8: / [293/907 files][432.0 MiB/595.1 MiB] 72% Done / [294/907 files][432.0 MiB/595.1 MiB] 72% Done / [295/907 files][432.0 MiB/595.1 MiB] 72% Done / [296/907 files][432.0 MiB/595.1 MiB] 72% Done / [297/907 files][432.0 MiB/595.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]... Step #8: / [297/907 files][432.3 MiB/595.1 MiB] 72% Done / [298/907 files][432.8 MiB/595.1 MiB] 72% Done / [299/907 files][433.0 MiB/595.1 MiB] 72% Done / [300/907 files][433.0 MiB/595.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]... Step #8: / [301/907 files][433.0 MiB/595.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]... Step #8: / [302/907 files][433.0 MiB/595.1 MiB] 72% Done / [302/907 files][433.0 MiB/595.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]... Step #8: / [302/907 files][433.8 MiB/595.1 MiB] 72% Done / [302/907 files][433.8 MiB/595.1 MiB] 72% Done / [302/907 files][434.1 MiB/595.1 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]... Step #8: / [303/907 files][434.6 MiB/595.1 MiB] 73% Done / [304/907 files][434.6 MiB/595.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]... Step #8: / [304/907 files][434.9 MiB/595.1 MiB] 73% Done / [305/907 files][434.9 MiB/595.1 MiB] 73% Done / [306/907 files][434.9 MiB/595.1 MiB] 73% Done / [307/907 files][434.9 MiB/595.1 MiB] 73% Done / [307/907 files][435.4 MiB/595.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]... Step #8: / [307/907 files][435.9 MiB/595.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]... Step #8: / [307/907 files][436.4 MiB/595.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]... Step #8: / [307/907 files][436.4 MiB/595.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]... Step #8: / [307/907 files][436.7 MiB/595.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]... Step #8: / [308/907 files][436.7 MiB/595.1 MiB] 73% Done / [308/907 files][436.7 MiB/595.1 MiB] 73% Done / [309/907 files][436.7 MiB/595.1 MiB] 73% Done / [310/907 files][437.7 MiB/595.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]... Step #8: / [310/907 files][438.0 MiB/595.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]... Step #8: / [310/907 files][439.0 MiB/595.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c [Content-Type=text/x-csrc]... Step #8: / [310/907 files][439.5 MiB/595.1 MiB] 73% Done / [311/907 files][440.2 MiB/595.1 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]... Step #8: / [311/907 files][440.9 MiB/595.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]... Step #8: / [311/907 files][441.2 MiB/595.1 MiB] 74% Done / [311/907 files][441.2 MiB/595.1 MiB] 74% Done / [312/907 files][441.2 MiB/595.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]... Step #8: / [312/907 files][442.5 MiB/595.1 MiB] 74% Done / [313/907 files][442.8 MiB/595.1 MiB] 74% Done / [314/907 files][443.3 MiB/595.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]... Step #8: / [314/907 files][443.8 MiB/595.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]... Step #8: / [314/907 files][445.9 MiB/595.1 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]... Step #8: / [314/907 files][446.2 MiB/595.1 MiB] 74% Done / [315/907 files][446.4 MiB/595.1 MiB] 75% Done / [316/907 files][447.0 MiB/595.1 MiB] 75% Done / [317/907 files][447.0 MiB/595.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]... Step #8: / [317/907 files][447.2 MiB/595.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]... Step #8: / [317/907 files][447.5 MiB/595.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]... Step #8: / [317/907 files][448.0 MiB/595.1 MiB] 75% Done / [318/907 files][448.2 MiB/595.1 MiB] 75% Done / [319/907 files][448.2 MiB/595.1 MiB] 75% Done / [320/907 files][449.3 MiB/595.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kdf.c [Content-Type=text/x-csrc]... Step #8: / [321/907 files][449.5 MiB/595.1 MiB] 75% Done / [321/907 files][449.5 MiB/595.1 MiB] 75% Done / [322/907 files][449.8 MiB/595.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]... Step #8: / [323/907 files][450.3 MiB/595.1 MiB] 75% Done / [323/907 files][450.3 MiB/595.1 MiB] 75% Done / [324/907 files][450.3 MiB/595.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_agent_forwarding.c [Content-Type=text/x-csrc]... Step #8: / [324/907 files][450.6 MiB/595.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_get_kex_algo.c [Content-Type=text/x-csrc]... Step #8: / [324/907 files][450.8 MiB/595.1 MiB] 75% Done / [325/907 files][451.4 MiB/595.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519_crypto.c [Content-Type=text/x-csrc]... Step #8: / [325/907 files][452.1 MiB/595.1 MiB] 75% Done / [325/907 files][452.1 MiB/595.1 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]... Step #8: / [325/907 files][452.6 MiB/595.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/token.c [Content-Type=text/x-csrc]... Step #8: / [325/907 files][452.9 MiB/595.1 MiB] 76% Done / [326/907 files][452.9 MiB/595.1 MiB] 76% Done / [326/907 files][452.9 MiB/595.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: / [326/907 files][453.2 MiB/595.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]... Step #8: / [326/907 files][453.4 MiB/595.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gssapi.c [Content-Type=text/x-csrc]... Step #8: / [326/907 files][454.0 MiB/595.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads.c [Content-Type=text/x-csrc]... Step #8: / [326/907 files][454.5 MiB/595.1 MiB] 76% Done / [327/907 files][454.8 MiB/595.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pcap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]... Step #8: / [327/907 files][454.8 MiB/595.1 MiB] 76% Done / [327/907 files][454.8 MiB/595.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/error.c [Content-Type=text/x-csrc]... Step #8: / [327/907 files][455.3 MiB/595.1 MiB] 76% Done / [328/907 files][455.3 MiB/595.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libcrypto-compat.h [Content-Type=text/x-chdr]... Step #8: / [328/907 files][455.5 MiB/595.1 MiB] 76% Done / [329/907 files][456.0 MiB/595.1 MiB] 76% Done / [330/907 files][456.0 MiB/595.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [330/907 files][456.3 MiB/595.1 MiB] 76% Done / [331/907 files][456.9 MiB/595.1 MiB] 76% Done / [332/907 files][456.9 MiB/595.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/misc.c [Content-Type=text/x-csrc]... Step #8: / [332/907 files][458.0 MiB/595.1 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]... Step #8: / [333/907 files][458.5 MiB/595.1 MiB] 77% Done / [333/907 files][458.5 MiB/595.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libmbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [333/907 files][459.3 MiB/595.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/session.c [Content-Type=text/x-csrc]... Step #8: / [333/907 files][459.7 MiB/595.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sntrup761.c [Content-Type=text/x-csrc]... Step #8: / [333/907 files][459.9 MiB/595.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/mbedcrypto-compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/socket.c [Content-Type=text/x-csrc]... Step #8: / [333/907 files][460.2 MiB/595.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet.c [Content-Type=text/x-csrc]... Step #8: / [333/907 files][460.5 MiB/595.1 MiB] 77% Done / [333/907 files][460.5 MiB/595.1 MiB] 77% Done / [334/907 files][460.7 MiB/595.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]... Step #8: / [334/907 files][461.0 MiB/595.1 MiB] 77% Done / [335/907 files][461.2 MiB/595.1 MiB] 77% Done / [336/907 files][461.2 MiB/595.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [336/907 files][461.5 MiB/595.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/string.c [Content-Type=text/x-csrc]... Step #8: / [336/907 files][462.9 MiB/595.1 MiB] 77% Done / [337/907 files][462.9 MiB/595.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]... Step #8: / [337/907 files][463.2 MiB/595.1 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]... Step #8: / [337/907 files][464.0 MiB/595.1 MiB] 77% Done / [338/907 files][464.2 MiB/595.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki.c [Content-Type=text/x-csrc]... Step #8: / [339/907 files][464.2 MiB/595.1 MiB] 78% Done / [340/907 files][464.2 MiB/595.1 MiB] 78% Done / [340/907 files][464.2 MiB/595.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: / [341/907 files][464.5 MiB/595.1 MiB] 78% Done / [341/907 files][464.5 MiB/595.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gzip.c [Content-Type=text/x-csrc]... Step #8: / [341/907 files][465.0 MiB/595.1 MiB] 78% Done / [342/907 files][466.5 MiB/595.1 MiB] 78% Done / [343/907 files][467.2 MiB/595.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]... Step #8: / [343/907 files][467.5 MiB/595.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [343/907 files][468.4 MiB/595.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]... Step #8: / [344/907 files][468.4 MiB/595.1 MiB] 78% Done / [345/907 files][468.4 MiB/595.1 MiB] 78% Done / [345/907 files][468.6 MiB/595.1 MiB] 78% Done / [346/907 files][468.6 MiB/595.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kex.c [Content-Type=text/x-csrc]... Step #8: / [346/907 files][469.2 MiB/595.1 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftpserver.c [Content-Type=text/x-csrc]... Step #8: / [346/907 files][469.9 MiB/595.1 MiB] 78% Done / [347/907 files][470.2 MiB/595.1 MiB] 79% Done / [348/907 files][470.2 MiB/595.1 MiB] 79% Done / [349/907 files][470.2 MiB/595.1 MiB] 79% Done / [350/907 files][470.5 MiB/595.1 MiB] 79% Done / [351/907 files][470.5 MiB/595.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]... Step #8: / [352/907 files][470.5 MiB/595.1 MiB] 79% Done / [353/907 files][470.5 MiB/595.1 MiB] 79% Done / [354/907 files][470.5 MiB/595.1 MiB] 79% Done / [355/907 files][470.7 MiB/595.1 MiB] 79% Done / [355/907 files][470.7 MiB/595.1 MiB] 79% Done / [356/907 files][471.0 MiB/595.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/base64.c [Content-Type=text/x-csrc]... Step #8: / [356/907 files][471.5 MiB/595.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftp_common.c [Content-Type=text/x-csrc]... Step #8: / [356/907 files][472.0 MiB/595.1 MiB] 79% Done / [357/907 files][472.6 MiB/595.1 MiB] 79% Done / [358/907 files][472.6 MiB/595.1 MiB] 79% Done / [359/907 files][472.6 MiB/595.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/server.c [Content-Type=text/x-csrc]... Step #8: / [359/907 files][473.1 MiB/595.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/client.c [Content-Type=text/x-csrc]... Step #8: / [359/907 files][473.4 MiB/595.1 MiB] 79% Done / [360/907 files][473.4 MiB/595.1 MiB] 79% Done / [361/907 files][473.7 MiB/595.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [361/907 files][474.0 MiB/595.1 MiB] 79% Done / [362/907 files][474.2 MiB/595.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind.c [Content-Type=text/x-csrc]... Step #8: / [362/907 files][474.5 MiB/595.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/scp.c [Content-Type=text/x-csrc]... Step #8: / [362/907 files][474.8 MiB/595.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh_key.c [Content-Type=text/x-csrc]... Step #8: / [362/907 files][475.0 MiB/595.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/buffer.c [Content-Type=text/x-csrc]... Step #8: / [362/907 files][475.3 MiB/595.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/log.c [Content-Type=text/x-csrc]... Step #8: / [362/907 files][475.8 MiB/595.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [362/907 files][475.8 MiB/595.1 MiB] 79% Done / [362/907 files][475.8 MiB/595.1 MiB] 79% Done / [363/907 files][476.0 MiB/595.1 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/known_hosts.c [Content-Type=text/x-csrc]... Step #8: / [364/907 files][476.0 MiB/595.1 MiB] 79% Done / [365/907 files][476.3 MiB/595.1 MiB] 80% Done / [366/907 files][476.3 MiB/595.1 MiB] 80% Done / [366/907 files][476.3 MiB/595.1 MiB] 80% Done / [367/907 files][476.4 MiB/595.1 MiB] 80% Done / [368/907 files][477.4 MiB/595.1 MiB] 80% Done / [369/907 files][477.4 MiB/595.1 MiB] 80% Done / [370/907 files][477.4 MiB/595.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/options.c [Content-Type=text/x-csrc]... Step #8: / [370/907 files][478.2 MiB/595.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]... Step #8: / [370/907 files][478.2 MiB/595.1 MiB] 80% Done / [370/907 files][478.5 MiB/595.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]... Step #8: / [371/907 files][479.0 MiB/595.1 MiB] 80% Done / [371/907 files][479.0 MiB/595.1 MiB] 80% Done / [372/907 files][479.3 MiB/595.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bignum.c [Content-Type=text/x-csrc]... Step #8: / [372/907 files][480.4 MiB/595.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [372/907 files][480.4 MiB/595.1 MiB] 80% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/messages.c [Content-Type=text/x-csrc]... Step #8: - [372/907 files][480.9 MiB/595.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/agent.c [Content-Type=text/x-csrc]... Step #8: - [372/907 files][481.2 MiB/595.1 MiB] 80% Done - [373/907 files][481.7 MiB/595.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/match.c [Content-Type=text/x-csrc]... Step #8: - [373/907 files][482.0 MiB/595.1 MiB] 80% Done - [374/907 files][482.0 MiB/595.1 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519_gcrypt.c [Content-Type=text/x-csrc]... Step #8: - [375/907 files][482.8 MiB/595.1 MiB] 81% Done - [376/907 files][482.8 MiB/595.1 MiB] 81% Done - [376/907 files][482.8 MiB/595.1 MiB] 81% Done - [377/907 files][482.8 MiB/595.1 MiB] 81% Done - [378/907 files][483.0 MiB/595.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/legacy.c [Content-Type=text/x-csrc]... Step #8: - [378/907 files][483.6 MiB/595.1 MiB] 81% Done - [379/907 files][485.3 MiB/595.1 MiB] 81% Done - [380/907 files][486.1 MiB/595.1 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]... Step #8: - [380/907 files][486.6 MiB/595.1 MiB] 81% Done - [381/907 files][488.2 MiB/595.1 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/init.c [Content-Type=text/x-csrc]... Step #8: - [381/907 files][488.7 MiB/595.1 MiB] 82% Done - [382/907 files][488.9 MiB/595.1 MiB] 82% Done - [383/907 files][489.2 MiB/595.1 MiB] 82% Done - [384/907 files][489.2 MiB/595.1 MiB] 82% Done - [385/907 files][489.2 MiB/595.1 MiB] 82% Done - [386/907 files][489.2 MiB/595.1 MiB] 82% Done - [387/907 files][489.7 MiB/595.1 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519_fallback.c [Content-Type=text/x-csrc]... Step #8: - [387/907 files][490.0 MiB/595.1 MiB] 82% Done - [388/907 files][490.2 MiB/595.1 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config.c [Content-Type=text/x-csrc]... Step #8: - [388/907 files][491.5 MiB/595.1 MiB] 82% Done - [389/907 files][491.5 MiB/595.1 MiB] 82% Done - [390/907 files][491.8 MiB/595.1 MiB] 82% Done - [391/907 files][491.8 MiB/595.1 MiB] 82% Done - [392/907 files][491.8 MiB/595.1 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/channels.c [Content-Type=text/x-csrc]... Step #8: - [392/907 files][493.1 MiB/595.1 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: - [392/907 files][493.4 MiB/595.1 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftp_aio.c [Content-Type=text/x-csrc]... Step #8: - [392/907 files][494.1 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]... Step #8: - [393/907 files][494.1 MiB/595.1 MiB] 83% Done - [393/907 files][494.1 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gcrypt_missing.c [Content-Type=text/x-csrc]... Step #8: - [393/907 files][494.4 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connect.c [Content-Type=text/x-csrc]... Step #8: - [393/907 files][494.9 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: - [393/907 files][495.2 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]... Step #8: - [393/907 files][495.7 MiB/595.1 MiB] 83% Done - [394/907 files][496.0 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connector.c [Content-Type=text/x-csrc]... Step #8: - [395/907 files][496.0 MiB/595.1 MiB] 83% Done - [395/907 files][496.2 MiB/595.1 MiB] 83% Done - [396/907 files][496.2 MiB/595.1 MiB] 83% Done - [397/907 files][496.2 MiB/595.1 MiB] 83% Done - [398/907 files][496.2 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/auth.c [Content-Type=text/x-csrc]... Step #8: - [399/907 files][496.5 MiB/595.1 MiB] 83% Done - [399/907 files][496.5 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/poll.c [Content-Type=text/x-csrc]... Step #8: - [399/907 files][497.0 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getpass.c [Content-Type=text/x-csrc]... Step #8: - [399/907 files][497.6 MiB/595.1 MiB] 83% Done - [400/907 files][497.9 MiB/595.1 MiB] 83% Done - [401/907 files][498.2 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: - [402/907 files][498.2 MiB/595.1 MiB] 83% Done - [402/907 files][498.5 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh.c [Content-Type=text/x-csrc]... Step #8: - [402/907 files][499.0 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]... Step #8: - [402/907 files][499.5 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/mbedcrypto_missing.c [Content-Type=text/x-csrc]... Step #8: - [402/907 files][499.8 MiB/595.1 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/chachapoly.c [Content-Type=text/x-csrc]... Step #8: - [402/907 files][500.1 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]... Step #8: - [402/907 files][500.4 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]... Step #8: - [402/907 files][500.9 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: - [402/907 files][501.2 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/noop.c [Content-Type=text/x-csrc]... Step #8: - [402/907 files][501.4 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/winlocks.c [Content-Type=text/x-csrc]... Step #8: - [403/907 files][502.0 MiB/595.1 MiB] 84% Done - [403/907 files][502.0 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [403/907 files][502.0 MiB/595.1 MiB] 84% Done - [403/907 files][502.2 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/chacha.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/sntrup761.c [Content-Type=text/x-csrc]... Step #8: - [403/907 files][502.8 MiB/595.1 MiB] 84% Done - [403/907 files][502.8 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/ge25519.c [Content-Type=text/x-csrc]... Step #8: - [403/907 files][503.3 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]... Step #8: - [403/907 files][503.6 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/poly1305.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]... Step #8: - [404/907 files][503.8 MiB/595.1 MiB] 84% Done - [404/907 files][503.8 MiB/595.1 MiB] 84% Done - [404/907 files][503.8 MiB/595.1 MiB] 84% Done - [405/907 files][504.4 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/ed25519.c [Content-Type=text/x-csrc]... Step #8: - [405/907 files][504.7 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/sc25519.c [Content-Type=text/x-csrc]... Step #8: - [405/907 files][505.2 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/curve25519_ref.c [Content-Type=text/x-csrc]... Step #8: - [405/907 files][505.4 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/fe25519.c [Content-Type=text/x-csrc]... Step #8: - [406/907 files][505.7 MiB/595.1 MiB] 84% Done - [406/907 files][505.7 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/config.h [Content-Type=text/x-chdr]... Step #8: - [406/907 files][505.7 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]... Step #8: - [406/907 files][505.7 MiB/595.1 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]... Step #8: - [406/907 files][506.0 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]... Step #8: - [407/907 files][506.5 MiB/595.1 MiB] 85% Done - [407/907 files][506.5 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/gssapi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]... Step #8: - [407/907 files][506.8 MiB/595.1 MiB] 85% Done - [407/907 files][506.8 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]... Step #8: - [408/907 files][506.8 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/scp.h [Content-Type=text/x-chdr]... Step #8: - [408/907 files][507.0 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/config_parser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]... Step #8: - [408/907 files][507.0 MiB/595.1 MiB] 85% Done - [408/907 files][507.0 MiB/595.1 MiB] 85% Done - [408/907 files][507.0 MiB/595.1 MiB] 85% Done - [409/907 files][507.5 MiB/595.1 MiB] 85% Done - [410/907 files][507.8 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ed25519.h [Content-Type=text/x-chdr]... Step #8: - [411/907 files][507.8 MiB/595.1 MiB] 85% Done - [412/907 files][508.1 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]... Step #8: - [412/907 files][508.1 MiB/595.1 MiB] 85% Done - [413/907 files][508.1 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sftp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]... Step #8: - [413/907 files][508.4 MiB/595.1 MiB] 85% Done - [413/907 files][508.4 MiB/595.1 MiB] 85% Done - [413/907 files][508.4 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bignum.h [Content-Type=text/x-chdr]... Step #8: - [413/907 files][508.6 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]... Step #8: - [414/907 files][508.6 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/options.h [Content-Type=text/x-chdr]... Step #8: - [415/907 files][508.9 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/threads.h [Content-Type=text/x-chdr]... Step #8: - [416/907 files][508.9 MiB/595.1 MiB] 85% Done - [416/907 files][508.9 MiB/595.1 MiB] 85% Done - [416/907 files][509.2 MiB/595.1 MiB] 85% Done - [417/907 files][509.4 MiB/595.1 MiB] 85% Done - [418/907 files][509.4 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pki_priv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/knownhosts.h [Content-Type=text/x-chdr]... Step #8: - [418/907 files][509.7 MiB/595.1 MiB] 85% Done - [419/907 files][510.2 MiB/595.1 MiB] 85% Done - [420/907 files][510.2 MiB/595.1 MiB] 85% Done - [421/907 files][510.5 MiB/595.1 MiB] 85% Done - [421/907 files][510.5 MiB/595.1 MiB] 85% Done - [421/907 files][510.7 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/dh-gex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]... Step #8: - [422/907 files][511.5 MiB/595.1 MiB] 85% Done - [422/907 files][511.5 MiB/595.1 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bind_config.h [Content-Type=text/x-chdr]... Step #8: - [422/907 files][511.5 MiB/595.1 MiB] 85% Done - [422/907 files][511.8 MiB/595.1 MiB] 85% Done - [423/907 files][512.1 MiB/595.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libmbedcrypto.h [Content-Type=text/x-chdr]... Step #8: - [424/907 files][512.1 MiB/595.1 MiB] 86% Done - [425/907 files][512.4 MiB/595.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sntrup761.h [Content-Type=text/x-chdr]... Step #8: - [425/907 files][512.6 MiB/595.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]... Step #8: - [425/907 files][512.9 MiB/595.1 MiB] 86% Done - [425/907 files][513.4 MiB/595.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]... Step #8: - [425/907 files][513.7 MiB/595.1 MiB] 86% Done - [426/907 files][513.7 MiB/595.1 MiB] 86% Done - [427/907 files][513.7 MiB/595.1 MiB] 86% Done - [428/907 files][513.9 MiB/595.1 MiB] 86% Done - [429/907 files][513.9 MiB/595.1 MiB] 86% Done - [430/907 files][513.9 MiB/595.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]... Step #8: - [430/907 files][514.4 MiB/595.1 MiB] 86% Done - [430/907 files][515.2 MiB/595.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/poly1305.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]... Step #8: - [430/907 files][516.0 MiB/595.1 MiB] 86% Done - [430/907 files][516.0 MiB/595.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ecdh.h [Content-Type=text/x-chdr]... Step #8: - [430/907 files][516.5 MiB/595.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]... Step #8: - [431/907 files][516.8 MiB/595.1 MiB] 86% Done - [432/907 files][516.8 MiB/595.1 MiB] 86% Done - [432/907 files][517.0 MiB/595.1 MiB] 86% Done - [433/907 files][517.0 MiB/595.1 MiB] 86% Done - [434/907 files][517.0 MiB/595.1 MiB] 86% Done - [435/907 files][517.0 MiB/595.1 MiB] 86% Done - [436/907 files][517.0 MiB/595.1 MiB] 86% Done - [437/907 files][517.0 MiB/595.1 MiB] 86% Done - [438/907 files][517.0 MiB/595.1 MiB] 86% Done - [439/907 files][517.5 MiB/595.1 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]... Step #8: - [439/907 files][518.6 MiB/595.1 MiB] 87% Done - [440/907 files][518.8 MiB/595.1 MiB] 87% Done - [441/907 files][518.8 MiB/595.1 MiB] 87% Done - [442/907 files][518.8 MiB/595.1 MiB] 87% Done - [443/907 files][519.1 MiB/595.1 MiB] 87% Done - [444/907 files][519.1 MiB/595.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]... Step #8: - [445/907 files][519.7 MiB/595.1 MiB] 87% Done - [445/907 files][519.7 MiB/595.1 MiB] 87% Done - [446/907 files][519.9 MiB/595.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ge25519.h [Content-Type=text/x-chdr]... Step #8: - [446/907 files][520.7 MiB/595.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bytearray.h [Content-Type=text/x-chdr]... Step #8: - [446/907 files][521.7 MiB/595.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]... Step #8: - [447/907 files][521.7 MiB/595.1 MiB] 87% Done - [447/907 files][521.7 MiB/595.1 MiB] 87% Done - [448/907 files][521.7 MiB/595.1 MiB] 87% Done - [449/907 files][521.7 MiB/595.1 MiB] 87% Done - [450/907 files][521.7 MiB/595.1 MiB] 87% Done - [451/907 files][521.7 MiB/595.1 MiB] 87% Done - [452/907 files][521.7 MiB/595.1 MiB] 87% Done - [453/907 files][522.0 MiB/595.1 MiB] 87% Done - [454/907 files][522.0 MiB/595.1 MiB] 87% Done - [455/907 files][522.0 MiB/595.1 MiB] 87% Done - [456/907 files][522.5 MiB/595.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/chacha.h [Content-Type=text/x-chdr]... Step #8: - [456/907 files][523.3 MiB/595.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libgcrypt.h [Content-Type=text/x-chdr]... Step #8: - [457/907 files][523.3 MiB/595.1 MiB] 87% Done - [457/907 files][523.5 MiB/595.1 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]... Step #8: - [457/907 files][524.1 MiB/595.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]... Step #8: - [457/907 files][524.3 MiB/595.1 MiB] 88% Done - [457/907 files][524.6 MiB/595.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]... Step #8: - [457/907 files][524.9 MiB/595.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sftpserver.h [Content-Type=text/x-chdr]... Step #8: - [457/907 files][525.1 MiB/595.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/fe25519.h [Content-Type=text/x-chdr]... Step #8: - [457/907 files][525.9 MiB/595.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]... Step #8: - [457/907 files][527.0 MiB/595.1 MiB] 88% Done - [458/907 files][527.5 MiB/595.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sftp_priv.h [Content-Type=text/x-chdr]... Step #8: - [459/907 files][527.5 MiB/595.1 MiB] 88% Done - [460/907 files][527.5 MiB/595.1 MiB] 88% Done - [461/907 files][527.5 MiB/595.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]... Step #8: - [462/907 files][527.5 MiB/595.1 MiB] 88% Done - [463/907 files][527.5 MiB/595.1 MiB] 88% Done - [464/907 files][527.5 MiB/595.1 MiB] 88% Done - [465/907 files][527.7 MiB/595.1 MiB] 88% Done - [465/907 files][527.7 MiB/595.1 MiB] 88% Done - [465/907 files][527.7 MiB/595.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]... Step #8: - [465/907 files][528.5 MiB/595.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]... Step #8: - [465/907 files][529.0 MiB/595.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]... Step #8: - [465/907 files][529.6 MiB/595.1 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libsshpp.hpp [Content-Type=text/x-c++hdr]... Step #8: - [465/907 files][531.1 MiB/595.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]... Step #8: - [465/907 files][531.9 MiB/595.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ssh2.h [Content-Type=text/x-chdr]... Step #8: - [465/907 files][532.1 MiB/595.1 MiB] 89% Done - [466/907 files][532.6 MiB/595.1 MiB] 89% Done - [467/907 files][532.6 MiB/595.1 MiB] 89% Done - [468/907 files][532.6 MiB/595.1 MiB] 89% Done - [469/907 files][532.9 MiB/595.1 MiB] 89% Done - [470/907 files][532.9 MiB/595.1 MiB] 89% Done - [471/907 files][532.9 MiB/595.1 MiB] 89% Done - [472/907 files][533.2 MiB/595.1 MiB] 89% Done - [473/907 files][533.4 MiB/595.1 MiB] 89% Done - [474/907 files][533.7 MiB/595.1 MiB] 89% Done - [475/907 files][533.7 MiB/595.1 MiB] 89% Done - [476/907 files][533.7 MiB/595.1 MiB] 89% Done - [477/907 files][533.7 MiB/595.1 MiB] 89% Done - [478/907 files][533.9 MiB/595.1 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/buffer.h [Content-Type=text/x-chdr]... Step #8: - [478/907 files][535.2 MiB/595.1 MiB] 89% Done - [479/907 files][535.8 MiB/595.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]... Step #8: - [480/907 files][536.8 MiB/595.1 MiB] 90% Done - [480/907 files][537.1 MiB/595.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/exec.c [Content-Type=text/x-csrc]... Step #8: - [480/907 files][537.6 MiB/595.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]... Step #8: - [480/907 files][537.8 MiB/595.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]... Step #8: - [480/907 files][538.6 MiB/595.1 MiB] 90% Done - [481/907 files][538.6 MiB/595.1 MiB] 90% Done - [482/907 files][539.1 MiB/595.1 MiB] 90% Done - [483/907 files][539.4 MiB/595.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]... Step #8: - [484/907 files][539.4 MiB/595.1 MiB] 90% Done - [484/907 files][539.4 MiB/595.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]... Step #8: - [484/907 files][539.9 MiB/595.1 MiB] 90% Done - [485/907 files][540.2 MiB/595.1 MiB] 90% Done - [486/907 files][540.2 MiB/595.1 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]... Step #8: \ \ [486/907 files][541.5 MiB/595.1 MiB] 90% Done \ [487/907 files][541.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]... Step #8: \ [487/907 files][542.0 MiB/595.1 MiB] 91% Done \ [487/907 files][542.0 MiB/595.1 MiB] 91% Done \ [488/907 files][543.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]... Step #8: \ [488/907 files][543.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]... Step #8: \ [488/907 files][543.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]... Step #8: \ [488/907 files][543.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sc25519.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]... Step #8: \ [488/907 files][543.9 MiB/595.1 MiB] 91% Done \ [489/907 files][543.9 MiB/595.1 MiB] 91% Done \ [489/907 files][543.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]... Step #8: \ [489/907 files][543.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]... Step #8: \ [489/907 files][543.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]... Step #8: \ [490/907 files][543.9 MiB/595.1 MiB] 91% Done \ [490/907 files][543.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/examples_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]... Step #8: \ [490/907 files][543.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]... Step #8: \ [490/907 files][543.9 MiB/595.1 MiB] 91% Done \ [490/907 files][543.9 MiB/595.1 MiB] 91% Done \ [491/907 files][543.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]... Step #8: \ [491/907 files][543.9 MiB/595.1 MiB] 91% Done \ [492/907 files][543.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]... Step #8: \ [492/907 files][544.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: \ [492/907 files][544.0 MiB/595.1 MiB] 91% Done \ [492/907 files][544.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: \ [492/907 files][544.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: \ [492/907 files][544.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]... Step #8: \ [493/907 files][544.0 MiB/595.1 MiB] 91% Done \ [493/907 files][544.0 MiB/595.1 MiB] 91% Done \ [494/907 files][544.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [494/907 files][544.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: \ [494/907 files][544.0 MiB/595.1 MiB] 91% Done \ [495/907 files][544.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: \ [495/907 files][544.0 MiB/595.1 MiB] 91% Done \ [495/907 files][544.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: \ [495/907 files][544.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: \ [495/907 files][544.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [495/907 files][544.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: \ [495/907 files][544.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: \ [495/907 files][544.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: \ [495/907 files][544.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: \ [495/907 files][544.2 MiB/595.1 MiB] 91% Done \ [496/907 files][544.2 MiB/595.1 MiB] 91% Done \ [497/907 files][544.2 MiB/595.1 MiB] 91% Done \ [498/907 files][544.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [498/907 files][544.2 MiB/595.1 MiB] 91% Done \ [498/907 files][544.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: \ [498/907 files][544.2 MiB/595.1 MiB] 91% Done \ [499/907 files][544.2 MiB/595.1 MiB] 91% Done \ [500/907 files][544.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: \ [500/907 files][544.3 MiB/595.1 MiB] 91% Done \ [501/907 files][544.3 MiB/595.1 MiB] 91% Done \ [502/907 files][544.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [502/907 files][544.3 MiB/595.1 MiB] 91% Done \ [503/907 files][544.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [503/907 files][544.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: \ [503/907 files][544.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: \ [503/907 files][544.3 MiB/595.1 MiB] 91% Done \ [504/907 files][544.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [504/907 files][544.4 MiB/595.1 MiB] 91% Done \ [504/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [504/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: \ [504/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [504/907 files][544.4 MiB/595.1 MiB] 91% Done \ [505/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [505/907 files][544.4 MiB/595.1 MiB] 91% Done \ [506/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [506/907 files][544.4 MiB/595.1 MiB] 91% Done \ [507/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: \ [507/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [508/907 files][544.4 MiB/595.1 MiB] 91% Done \ [508/907 files][544.4 MiB/595.1 MiB] 91% Done \ [509/907 files][544.4 MiB/595.1 MiB] 91% Done \ [510/907 files][544.4 MiB/595.1 MiB] 91% Done \ [511/907 files][544.4 MiB/595.1 MiB] 91% Done \ [512/907 files][544.4 MiB/595.1 MiB] 91% Done \ [513/907 files][544.4 MiB/595.1 MiB] 91% Done \ [514/907 files][544.4 MiB/595.1 MiB] 91% Done \ [515/907 files][544.4 MiB/595.1 MiB] 91% Done \ [516/907 files][544.4 MiB/595.1 MiB] 91% Done \ [517/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [517/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [517/907 files][544.4 MiB/595.1 MiB] 91% Done \ [518/907 files][544.4 MiB/595.1 MiB] 91% Done \ [519/907 files][544.4 MiB/595.1 MiB] 91% Done \ [520/907 files][544.4 MiB/595.1 MiB] 91% Done \ [521/907 files][544.4 MiB/595.1 MiB] 91% Done \ [522/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [522/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [522/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [523/907 files][544.4 MiB/595.1 MiB] 91% Done \ [523/907 files][544.4 MiB/595.1 MiB] 91% Done \ [524/907 files][544.4 MiB/595.1 MiB] 91% Done \ [525/907 files][544.4 MiB/595.1 MiB] 91% Done \ [526/907 files][544.4 MiB/595.1 MiB] 91% Done \ [527/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [528/907 files][544.4 MiB/595.1 MiB] 91% Done \ [529/907 files][544.4 MiB/595.1 MiB] 91% Done \ [530/907 files][544.4 MiB/595.1 MiB] 91% Done \ [531/907 files][544.4 MiB/595.1 MiB] 91% Done \ [531/907 files][544.4 MiB/595.1 MiB] 91% Done \ [532/907 files][544.4 MiB/595.1 MiB] 91% Done \ [533/907 files][544.4 MiB/595.1 MiB] 91% Done \ [534/907 files][544.4 MiB/595.1 MiB] 91% Done \ [535/907 files][544.4 MiB/595.1 MiB] 91% Done \ [536/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.c [Content-Type=text/x-csrc]... Step #8: \ [536/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [536/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_sk.h [Content-Type=text/x-chdr]... Step #8: \ [536/907 files][544.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]... Step #8: \ [537/907 files][544.4 MiB/595.1 MiB] 91% Done \ [537/907 files][544.4 MiB/595.1 MiB] 91% Done \ [538/907 files][544.4 MiB/595.1 MiB] 91% Done \ [539/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]... Step #8: \ [539/907 files][544.5 MiB/595.1 MiB] 91% Done \ [540/907 files][544.5 MiB/595.1 MiB] 91% Done \ [541/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.h [Content-Type=text/x-chdr]... Step #8: \ [541/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.h [Content-Type=text/x-chdr]... Step #8: \ [541/907 files][544.5 MiB/595.1 MiB] 91% Done \ [542/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_sk.c [Content-Type=text/x-csrc]... Step #8: \ [543/907 files][544.5 MiB/595.1 MiB] 91% Done \ [543/907 files][544.5 MiB/595.1 MiB] 91% Done \ [544/907 files][544.5 MiB/595.1 MiB] 91% Done \ [545/907 files][544.5 MiB/595.1 MiB] 91% Done \ [546/907 files][544.5 MiB/595.1 MiB] 91% Done \ [547/907 files][544.5 MiB/595.1 MiB] 91% Done \ [548/907 files][544.5 MiB/595.1 MiB] 91% Done \ [549/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: \ [549/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.h [Content-Type=text/x-chdr]... Step #8: \ [549/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.h [Content-Type=text/x-chdr]... Step #8: \ [549/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]... Step #8: \ [549/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]... Step #8: \ [549/907 files][544.5 MiB/595.1 MiB] 91% Done \ [550/907 files][544.5 MiB/595.1 MiB] 91% Done \ [551/907 files][544.5 MiB/595.1 MiB] 91% Done \ [552/907 files][544.5 MiB/595.1 MiB] 91% Done \ [553/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]... Step #8: \ [554/907 files][544.5 MiB/595.1 MiB] 91% Done \ [554/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]... Step #8: \ [554/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]... Step #8: \ [554/907 files][544.5 MiB/595.1 MiB] 91% Done \ [554/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]... Step #8: \ [554/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [555/907 files][544.5 MiB/595.1 MiB] 91% Done \ [555/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]... Step #8: \ [555/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_string.c [Content-Type=text/x-csrc]... Step #8: \ [556/907 files][544.5 MiB/595.1 MiB] 91% Done \ [556/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]... Step #8: \ [556/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_server_direct_tcpip.c [Content-Type=text/x-csrc]... Step #8: \ [557/907 files][544.5 MiB/595.1 MiB] 91% Done \ [557/907 files][544.5 MiB/595.1 MiB] 91% Done \ [558/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]... Step #8: \ [558/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]... Step #8: \ [558/907 files][544.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_sk_ecdsa.c [Content-Type=text/x-csrc]... Step #8: \ [558/907 files][544.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]... Step #8: \ [558/907 files][544.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_sk_ed25519.c [Content-Type=text/x-csrc]... Step #8: \ [558/907 files][544.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]... Step #8: \ [558/907 files][544.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]... Step #8: \ [558/907 files][544.6 MiB/595.1 MiB] 91% Done \ [559/907 files][544.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]... Step #8: \ [560/907 files][544.6 MiB/595.1 MiB] 91% Done \ [560/907 files][544.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]... Step #8: \ [560/907 files][544.6 MiB/595.1 MiB] 91% Done \ [561/907 files][544.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]... Step #8: \ [562/907 files][544.6 MiB/595.1 MiB] 91% Done \ [562/907 files][544.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [562/907 files][544.6 MiB/595.1 MiB] 91% Done \ [562/907 files][544.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]... Step #8: \ [562/907 files][544.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [562/907 files][544.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ed25519_uri.c [Content-Type=text/x-csrc]... Step #8: \ [562/907 files][544.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]... Step #8: \ [562/907 files][544.7 MiB/595.1 MiB] 91% Done \ [562/907 files][544.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]... Step #8: \ [562/907 files][544.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]... Step #8: \ [562/907 files][544.7 MiB/595.1 MiB] 91% Done \ [562/907 files][544.7 MiB/595.1 MiB] 91% Done \ [563/907 files][544.7 MiB/595.1 MiB] 91% Done \ [564/907 files][544.7 MiB/595.1 MiB] 91% Done \ [565/907 files][544.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]... Step #8: \ [565/907 files][544.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]... Step #8: \ [565/907 files][544.7 MiB/595.1 MiB] 91% Done \ [565/907 files][544.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]... Step #8: \ [565/907 files][544.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]... Step #8: \ [565/907 files][544.7 MiB/595.1 MiB] 91% Done \ [566/907 files][544.7 MiB/595.1 MiB] 91% Done \ [567/907 files][544.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]... Step #8: \ [567/907 files][544.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]... Step #8: \ [567/907 files][544.8 MiB/595.1 MiB] 91% Done \ [568/907 files][544.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: \ [568/907 files][544.8 MiB/595.1 MiB] 91% Done \ [569/907 files][544.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]... Step #8: \ [569/907 files][544.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c [Content-Type=text/x-csrc]... Step #8: \ [569/907 files][544.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]... Step #8: \ [569/907 files][544.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]... Step #8: \ [569/907 files][544.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]... Step #8: \ [569/907 files][544.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_sshsig.c [Content-Type=text/x-csrc]... Step #8: \ [569/907 files][544.9 MiB/595.1 MiB] 91% Done \ [570/907 files][545.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [571/907 files][545.0 MiB/595.1 MiB] 91% Done \ [572/907 files][545.0 MiB/595.1 MiB] 91% Done \ [572/907 files][545.0 MiB/595.1 MiB] 91% Done \ [573/907 files][545.0 MiB/595.1 MiB] 91% Done \ [574/907 files][545.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]... Step #8: \ [574/907 files][545.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]... Step #8: \ [574/907 files][545.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]... Step #8: \ [574/907 files][545.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]... Step #8: \ [574/907 files][545.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]... Step #8: \ [574/907 files][545.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]... Step #8: \ [574/907 files][545.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.h [Content-Type=text/x-chdr]... Step #8: \ [574/907 files][545.2 MiB/595.1 MiB] 91% Done \ [574/907 files][545.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.h [Content-Type=text/x-chdr]... Step #8: \ [574/907 files][545.2 MiB/595.1 MiB] 91% Done \ [575/907 files][545.2 MiB/595.1 MiB] 91% Done \ [576/907 files][545.2 MiB/595.1 MiB] 91% Done \ [577/907 files][545.2 MiB/595.1 MiB] 91% Done \ [578/907 files][545.2 MiB/595.1 MiB] 91% Done \ [579/907 files][545.2 MiB/595.1 MiB] 91% Done \ [580/907 files][545.2 MiB/595.1 MiB] 91% Done \ [581/907 files][545.2 MiB/595.1 MiB] 91% Done \ [582/907 files][545.2 MiB/595.1 MiB] 91% Done \ [583/907 files][545.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/sntrup761_override.c [Content-Type=text/x-csrc]... Step #8: \ [583/907 files][545.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/sntrup761_override.h [Content-Type=text/x-chdr]... Step #8: \ [583/907 files][545.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.h [Content-Type=text/x-chdr]... Step #8: \ [584/907 files][545.2 MiB/595.1 MiB] 91% Done \ [585/907 files][545.2 MiB/595.1 MiB] 91% Done \ [585/907 files][545.2 MiB/595.1 MiB] 91% Done \ [585/907 files][545.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]... Step #8: \ [585/907 files][545.2 MiB/595.1 MiB] 91% Done \ [586/907 files][545.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.h [Content-Type=text/x-chdr]... Step #8: \ [587/907 files][545.3 MiB/595.1 MiB] 91% Done \ [588/907 files][545.3 MiB/595.1 MiB] 91% Done \ [589/907 files][545.3 MiB/595.1 MiB] 91% Done \ [590/907 files][545.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]... Step #8: \ [591/907 files][545.3 MiB/595.1 MiB] 91% Done \ [591/907 files][545.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]... Step #8: \ [591/907 files][545.4 MiB/595.1 MiB] 91% Done \ [591/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [591/907 files][545.4 MiB/595.1 MiB] 91% Done \ [592/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [592/907 files][545.4 MiB/595.1 MiB] 91% Done \ [593/907 files][545.4 MiB/595.1 MiB] 91% Done \ [594/907 files][545.4 MiB/595.1 MiB] 91% Done \ [594/907 files][545.4 MiB/595.1 MiB] 91% Done \ [595/907 files][545.4 MiB/595.1 MiB] 91% Done \ [596/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [596/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [597/907 files][545.4 MiB/595.1 MiB] 91% Done \ [597/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_sshsig_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [598/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [599/907 files][545.4 MiB/595.1 MiB] 91% Done \ [600/907 files][545.4 MiB/595.1 MiB] 91% Done \ [600/907 files][545.4 MiB/595.1 MiB] 91% Done \ [600/907 files][545.4 MiB/595.1 MiB] 91% Done \ [601/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [601/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]... Step #8: \ [601/907 files][545.4 MiB/595.1 MiB] 91% Done \ [602/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]... Step #8: \ [602/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]... Step #8: \ [603/907 files][545.4 MiB/595.1 MiB] 91% Done \ [604/907 files][545.4 MiB/595.1 MiB] 91% Done \ [605/907 files][545.4 MiB/595.1 MiB] 91% Done \ [605/907 files][545.4 MiB/595.1 MiB] 91% Done \ [606/907 files][545.4 MiB/595.1 MiB] 91% Done \ [607/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]... Step #8: \ [608/907 files][545.4 MiB/595.1 MiB] 91% Done \ [609/907 files][545.4 MiB/595.1 MiB] 91% Done \ [609/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]... Step #8: \ [609/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]... Step #8: \ [609/907 files][545.4 MiB/595.1 MiB] 91% Done \ [610/907 files][545.4 MiB/595.1 MiB] 91% Done \ [611/907 files][545.4 MiB/595.1 MiB] 91% Done \ [612/907 files][545.4 MiB/595.1 MiB] 91% Done \ [613/907 files][545.4 MiB/595.1 MiB] 91% Done \ [614/907 files][545.4 MiB/595.1 MiB] 91% Done | | [615/907 files][545.4 MiB/595.1 MiB] 91% Done | [616/907 files][545.4 MiB/595.1 MiB] 91% Done | [617/907 files][545.4 MiB/595.1 MiB] 91% Done | [618/907 files][545.4 MiB/595.1 MiB] 91% Done | [619/907 files][545.4 MiB/595.1 MiB] 91% Done | [620/907 files][545.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]... Step #8: | [620/907 files][545.4 MiB/595.1 MiB] 91% Done | [621/907 files][545.5 MiB/595.1 MiB] 91% Done | [622/907 files][545.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]... Step #8: | [623/907 files][545.5 MiB/595.1 MiB] 91% Done | [623/907 files][545.5 MiB/595.1 MiB] 91% Done | [624/907 files][545.5 MiB/595.1 MiB] 91% Done | [625/907 files][545.5 MiB/595.1 MiB] 91% Done | [626/907 files][545.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.h [Content-Type=text/x-chdr]... Step #8: | [626/907 files][545.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/testserver_common.c [Content-Type=text/x-csrc]... Step #8: | [626/907 files][545.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]... Step #8: | [626/907 files][545.5 MiB/595.1 MiB] 91% Done | [627/907 files][545.5 MiB/595.1 MiB] 91% Done | [628/907 files][545.5 MiB/595.1 MiB] 91% Done | [629/907 files][545.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/testserver_common.h [Content-Type=text/x-chdr]... Step #8: | [629/907 files][545.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.h [Content-Type=text/x-chdr]... Step #8: | [629/907 files][545.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]... Step #8: | [629/907 files][545.5 MiB/595.1 MiB] 91% Done | [630/907 files][545.5 MiB/595.1 MiB] 91% Done | [631/907 files][545.5 MiB/595.1 MiB] 91% Done | [632/907 files][545.6 MiB/595.1 MiB] 91% Done | [633/907 files][545.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_client.h [Content-Type=text/x-chdr]... Step #8: | [633/907 files][545.6 MiB/595.1 MiB] 91% Done | [633/907 files][545.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]... Step #8: | [633/907 files][545.6 MiB/595.1 MiB] 91% Done | [634/907 files][545.6 MiB/595.1 MiB] 91% Done | [635/907 files][545.6 MiB/595.1 MiB] 91% Done | [636/907 files][545.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]... Step #8: | [637/907 files][545.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.h [Content-Type=text/x-chdr]... Step #8: | [637/907 files][545.6 MiB/595.1 MiB] 91% Done | [637/907 files][545.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.h [Content-Type=text/x-chdr]... Step #8: | [637/907 files][545.6 MiB/595.1 MiB] 91% Done | [638/907 files][545.6 MiB/595.1 MiB] 91% Done | [639/907 files][545.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]... Step #8: | [639/907 files][545.6 MiB/595.1 MiB] 91% Done | [640/907 files][545.6 MiB/595.1 MiB] 91% Done | [641/907 files][545.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.h [Content-Type=text/x-chdr]... Step #8: | [641/907 files][545.6 MiB/595.1 MiB] 91% Done | [642/907 files][545.6 MiB/595.1 MiB] 91% Done | [643/907 files][545.6 MiB/595.1 MiB] 91% Done | [644/907 files][545.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]... Step #8: | [644/907 files][545.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]... Step #8: | [645/907 files][545.6 MiB/595.1 MiB] 91% Done | [645/907 files][545.6 MiB/595.1 MiB] 91% Done | [646/907 files][545.6 MiB/595.1 MiB] 91% Done | [647/907 files][545.6 MiB/595.1 MiB] 91% Done | [648/907 files][545.6 MiB/595.1 MiB] 91% Done | [649/907 files][545.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]... Step #8: | [649/907 files][545.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]... Step #8: | [649/907 files][545.6 MiB/595.1 MiB] 91% Done | [650/907 files][545.6 MiB/595.1 MiB] 91% Done | [651/907 files][545.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]... Step #8: | [651/907 files][545.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]... Step #8: | [651/907 files][545.7 MiB/595.1 MiB] 91% Done | [652/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]... Step #8: | [652/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.h [Content-Type=text/x-chdr]... Step #8: | [652/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]... Step #8: | [652/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]... Step #8: | [652/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]... Step #8: | [652/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]... Step #8: | [652/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]... Step #8: | [652/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]... Step #8: | [652/907 files][545.7 MiB/595.1 MiB] 91% Done | [653/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]... Step #8: | [653/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]... Step #8: | [653/907 files][545.7 MiB/595.1 MiB] 91% Done | [653/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]... Step #8: | [653/907 files][545.7 MiB/595.1 MiB] 91% Done | [654/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]... Step #8: | [654/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]... Step #8: | [654/907 files][545.7 MiB/595.1 MiB] 91% Done | [654/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]... Step #8: | [654/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]... Step #8: | [654/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]... Step #8: | [654/907 files][545.7 MiB/595.1 MiB] 91% Done | [655/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]... Step #8: | [655/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]... Step #8: | [655/907 files][545.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]... Step #8: | [655/907 files][545.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]... Step #8: | [655/907 files][545.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]... Step #8: | [655/907 files][545.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]... Step #8: | [655/907 files][545.8 MiB/595.1 MiB] 91% Done | [656/907 files][545.8 MiB/595.1 MiB] 91% Done | [656/907 files][545.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]... Step #8: | [656/907 files][545.8 MiB/595.1 MiB] 91% Done | [657/907 files][545.8 MiB/595.1 MiB] 91% Done | [658/907 files][545.8 MiB/595.1 MiB] 91% Done | [659/907 files][545.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]... Step #8: | [659/907 files][545.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c [Content-Type=text/x-csrc]... Step #8: | [659/907 files][545.8 MiB/595.1 MiB] 91% Done | [659/907 files][545.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]... Step #8: | [659/907 files][545.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]... Step #8: | [659/907 files][545.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]... Step #8: | [659/907 files][545.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]... Step #8: | [659/907 files][545.8 MiB/595.1 MiB] 91% Done | [660/907 files][545.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]... Step #8: | [661/907 files][545.8 MiB/595.1 MiB] 91% Done | [662/907 files][545.8 MiB/595.1 MiB] 91% Done | [662/907 files][545.8 MiB/595.1 MiB] 91% Done | [663/907 files][545.8 MiB/595.1 MiB] 91% Done | [664/907 files][545.9 MiB/595.1 MiB] 91% Done | [665/907 files][545.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]... Step #8: | [665/907 files][545.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]... Step #8: | [665/907 files][545.9 MiB/595.1 MiB] 91% Done | [666/907 files][545.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]... Step #8: | [666/907 files][545.9 MiB/595.1 MiB] 91% Done | [667/907 files][546.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]... Step #8: | [668/907 files][546.0 MiB/595.1 MiB] 91% Done | [668/907 files][546.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]... Step #8: | [668/907 files][546.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_agent_forwarding.c [Content-Type=text/x-csrc]... Step #8: | [668/907 files][546.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]... Step #8: | [668/907 files][546.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_get_kex_algo.c [Content-Type=text/x-csrc]... Step #8: | [668/907 files][546.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]... Step #8: | [668/907 files][546.0 MiB/595.1 MiB] 91% Done | [669/907 files][546.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519_crypto.c [Content-Type=text/x-csrc]... Step #8: | [669/907 files][546.0 MiB/595.1 MiB] 91% Done | [669/907 files][546.0 MiB/595.1 MiB] 91% Done | [670/907 files][546.0 MiB/595.1 MiB] 91% Done | [671/907 files][546.0 MiB/595.1 MiB] 91% Done | [672/907 files][546.0 MiB/595.1 MiB] 91% Done | [673/907 files][546.1 MiB/595.1 MiB] 91% Done | [674/907 files][546.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]... Step #8: | [674/907 files][546.1 MiB/595.1 MiB] 91% Done | [675/907 files][546.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: | [675/907 files][546.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/token.c [Content-Type=text/x-csrc]... Step #8: | [675/907 files][546.1 MiB/595.1 MiB] 91% Done | [676/907 files][546.1 MiB/595.1 MiB] 91% Done | [677/907 files][546.1 MiB/595.1 MiB] 91% Done | [678/907 files][546.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads.c [Content-Type=text/x-csrc]... Step #8: | [679/907 files][546.1 MiB/595.1 MiB] 91% Done | [680/907 files][546.1 MiB/595.1 MiB] 91% Done | [680/907 files][546.1 MiB/595.1 MiB] 91% Done | [681/907 files][546.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]... Step #8: | [681/907 files][546.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gssapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]... Step #8: | [681/907 files][546.1 MiB/595.1 MiB] 91% Done | [681/907 files][546.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kdf.c [Content-Type=text/x-csrc]... Step #8: | [681/907 files][546.1 MiB/595.1 MiB] 91% Done | [682/907 files][546.1 MiB/595.1 MiB] 91% Done | [683/907 files][546.1 MiB/595.1 MiB] 91% Done | [684/907 files][546.1 MiB/595.1 MiB] 91% Done | [685/907 files][546.1 MiB/595.1 MiB] 91% Done | [686/907 files][546.1 MiB/595.1 MiB] 91% Done | [687/907 files][546.1 MiB/595.1 MiB] 91% Done | [688/907 files][546.1 MiB/595.1 MiB] 91% Done | [689/907 files][546.2 MiB/595.1 MiB] 91% Done | [690/907 files][546.2 MiB/595.1 MiB] 91% Done | [691/907 files][546.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/error.c [Content-Type=text/x-csrc]... Step #8: | [692/907 files][546.2 MiB/595.1 MiB] 91% Done | [692/907 files][546.2 MiB/595.1 MiB] 91% Done | [693/907 files][546.2 MiB/595.1 MiB] 91% Done | [694/907 files][546.3 MiB/595.1 MiB] 91% Done | [695/907 files][546.3 MiB/595.1 MiB] 91% Done | [696/907 files][546.3 MiB/595.1 MiB] 91% Done | [697/907 files][546.4 MiB/595.1 MiB] 91% Done | [698/907 files][546.4 MiB/595.1 MiB] 91% Done | [699/907 files][546.4 MiB/595.1 MiB] 91% Done | [700/907 files][546.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto-compat.h [Content-Type=text/x-chdr]... Step #8: | [701/907 files][546.4 MiB/595.1 MiB] 91% Done | [701/907 files][546.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pcap.c [Content-Type=text/x-csrc]... Step #8: | [701/907 files][546.4 MiB/595.1 MiB] 91% Done | [702/907 files][546.4 MiB/595.1 MiB] 91% Done | [703/907 files][546.4 MiB/595.1 MiB] 91% Done | [704/907 files][546.4 MiB/595.1 MiB] 91% Done | [705/907 files][546.4 MiB/595.1 MiB] 91% Done | [706/907 files][546.4 MiB/595.1 MiB] 91% Done | [707/907 files][546.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/misc.c [Content-Type=text/x-csrc]... Step #8: | [707/907 files][546.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]... Step #8: | [707/907 files][546.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libmbedcrypto.c [Content-Type=text/x-csrc]... Step #8: | [707/907 files][546.4 MiB/595.1 MiB] 91% Done | [708/907 files][546.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/session.c [Content-Type=text/x-csrc]... Step #8: | [708/907 files][546.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sntrup761.c [Content-Type=text/x-csrc]... Step #8: | [708/907 files][546.4 MiB/595.1 MiB] 91% Done | [709/907 files][546.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto-compat.h [Content-Type=text/x-chdr]... Step #8: | [710/907 files][546.4 MiB/595.1 MiB] 91% Done | [710/907 files][546.4 MiB/595.1 MiB] 91% Done | [711/907 files][546.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet.c [Content-Type=text/x-csrc]... Step #8: | [711/907 files][546.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]... Step #8: | [711/907 files][546.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/socket.c [Content-Type=text/x-csrc]... Step #8: | [711/907 files][546.4 MiB/595.1 MiB] 91% Done | [712/907 files][546.5 MiB/595.1 MiB] 91% Done | [713/907 files][546.5 MiB/595.1 MiB] 91% Done | [714/907 files][546.5 MiB/595.1 MiB] 91% Done | [715/907 files][546.5 MiB/595.1 MiB] 91% Done | [716/907 files][546.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: | [716/907 files][546.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/string.c [Content-Type=text/x-csrc]... Step #8: | [716/907 files][546.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_gcrypt.c [Content-Type=text/x-csrc]... Step #8: | [716/907 files][546.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]... Step #8: | [717/907 files][546.6 MiB/595.1 MiB] 91% Done | [718/907 files][546.6 MiB/595.1 MiB] 91% Done | [719/907 files][546.6 MiB/595.1 MiB] 91% Done | [720/907 files][546.6 MiB/595.1 MiB] 91% Done | [720/907 files][546.6 MiB/595.1 MiB] 91% Done | [721/907 files][546.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gzip.c [Content-Type=text/x-csrc]... Step #8: | [721/907 files][546.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki.c [Content-Type=text/x-csrc]... Step #8: | [721/907 files][546.6 MiB/595.1 MiB] 91% Done | [722/907 files][546.6 MiB/595.1 MiB] 91% Done | [723/907 files][546.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]... Step #8: | [723/907 files][546.6 MiB/595.1 MiB] 91% Done | [723/907 files][546.6 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]... Step #8: | [723/907 files][546.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]... Step #8: | [723/907 files][546.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_gcrypt.c [Content-Type=text/x-csrc]... Step #8: | [723/907 files][546.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftpserver.c [Content-Type=text/x-csrc]... Step #8: | [723/907 files][546.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/base64.c [Content-Type=text/x-csrc]... Step #8: | [723/907 files][546.7 MiB/595.1 MiB] 91% Done | [724/907 files][546.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/server.c [Content-Type=text/x-csrc]... Step #8: | [724/907 files][546.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kex.c [Content-Type=text/x-csrc]... Step #8: | [724/907 files][546.7 MiB/595.1 MiB] 91% Done | [724/907 files][546.7 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_common.c [Content-Type=text/x-csrc]... Step #8: | [724/907 files][546.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_gcrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/client.c [Content-Type=text/x-csrc]... Step #8: | [724/907 files][546.8 MiB/595.1 MiB] 91% Done | [724/907 files][546.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/scp.c [Content-Type=text/x-csrc]... Step #8: | [724/907 files][546.8 MiB/595.1 MiB] 91% Done | [725/907 files][546.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind.c [Content-Type=text/x-csrc]... Step #8: | [725/907 files][546.8 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_gcrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/buffer.c [Content-Type=text/x-csrc]... Step #8: | [725/907 files][546.9 MiB/595.1 MiB] 91% Done | [725/907 files][546.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_key.c [Content-Type=text/x-csrc]... Step #8: | [725/907 files][546.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/known_hosts.c [Content-Type=text/x-csrc]... Step #8: | [725/907 files][546.9 MiB/595.1 MiB] 91% Done | [726/907 files][546.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/log.c [Content-Type=text/x-csrc]... Step #8: | [726/907 files][546.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]... Step #8: | [726/907 files][546.9 MiB/595.1 MiB] 91% Done | [727/907 files][546.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]... Step #8: | [727/907 files][546.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]... Step #8: | [727/907 files][546.9 MiB/595.1 MiB] 91% Done | [728/907 files][546.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]... Step #8: | [728/907 files][546.9 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bignum.c [Content-Type=text/x-csrc]... Step #8: | [728/907 files][547.0 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: | [728/907 files][547.1 MiB/595.1 MiB] 91% Done | [729/907 files][547.1 MiB/595.1 MiB] 91% Done | [730/907 files][547.1 MiB/595.1 MiB] 91% Done | [731/907 files][547.1 MiB/595.1 MiB] 91% Done | [732/907 files][547.1 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/messages.c [Content-Type=text/x-csrc]... Step #8: | [732/907 files][547.1 MiB/595.1 MiB] 91% Done | [732/907 files][547.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/agent.c [Content-Type=text/x-csrc]... Step #8: | [732/907 files][547.2 MiB/595.1 MiB] 91% Done | [733/907 files][547.2 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]... Step #8: | [734/907 files][547.3 MiB/595.1 MiB] 91% Done | [734/907 files][547.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519_gcrypt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/match.c [Content-Type=text/x-csrc]... Step #8: | [734/907 files][547.3 MiB/595.1 MiB] 91% Done | [734/907 files][547.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/legacy.c [Content-Type=text/x-csrc]... Step #8: / / [734/907 files][547.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519_fallback.c [Content-Type=text/x-csrc]... Step #8: / [734/907 files][547.3 MiB/595.1 MiB] 91% Done / [735/907 files][547.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/init.c [Content-Type=text/x-csrc]... Step #8: / [735/907 files][547.3 MiB/595.1 MiB] 91% Done / [736/907 files][547.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gcrypt_missing.c [Content-Type=text/x-csrc]... Step #8: / [736/907 files][547.3 MiB/595.1 MiB] 91% Done / [736/907 files][547.3 MiB/595.1 MiB] 91% Done / [737/907 files][547.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config.c [Content-Type=text/x-csrc]... Step #8: / [738/907 files][547.3 MiB/595.1 MiB] 91% Done / [738/907 files][547.3 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_aio.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/channels.c [Content-Type=text/x-csrc]... Step #8: / [738/907 files][547.4 MiB/595.1 MiB] 91% Done / [738/907 files][547.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]... Step #8: / [738/907 files][547.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/poll.c [Content-Type=text/x-csrc]... Step #8: / [738/907 files][547.4 MiB/595.1 MiB] 91% Done / [739/907 files][547.4 MiB/595.1 MiB] 91% Done / [740/907 files][547.4 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ed25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connect.c [Content-Type=text/x-csrc]... Step #8: / [740/907 files][547.4 MiB/595.1 MiB] 91% Done / [740/907 files][547.4 MiB/595.1 MiB] 91% Done / [741/907 files][547.5 MiB/595.1 MiB] 91% Done / [742/907 files][547.5 MiB/595.1 MiB] 91% Done / [743/907 files][547.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connector.c [Content-Type=text/x-csrc]... Step #8: / [743/907 files][547.5 MiB/595.1 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [744/907 files][547.5 MiB/595.1 MiB] 92% Done / [744/907 files][547.5 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/auth.c [Content-Type=text/x-csrc]... Step #8: / [744/907 files][547.5 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]... Step #8: / [745/907 files][547.7 MiB/595.1 MiB] 92% Done / [745/907 files][547.7 MiB/595.1 MiB] 92% Done / [746/907 files][547.7 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [747/907 files][547.8 MiB/595.1 MiB] 92% Done / [747/907 files][547.8 MiB/595.1 MiB] 92% Done / [748/907 files][547.8 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getpass.c [Content-Type=text/x-csrc]... Step #8: / [749/907 files][547.8 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]... Step #8: / [749/907 files][547.8 MiB/595.1 MiB] 92% Done / [749/907 files][547.8 MiB/595.1 MiB] 92% Done / [749/907 files][547.8 MiB/595.1 MiB] 92% Done / [750/907 files][547.8 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto_missing.c [Content-Type=text/x-csrc]... Step #8: / [751/907 files][547.8 MiB/595.1 MiB] 92% Done / [752/907 files][547.8 MiB/595.1 MiB] 92% Done / [752/907 files][547.8 MiB/595.1 MiB] 92% Done / [753/907 files][547.8 MiB/595.1 MiB] 92% Done / [754/907 files][547.8 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/chachapoly.c [Content-Type=text/x-csrc]... Step #8: / [755/907 files][547.9 MiB/595.1 MiB] 92% Done / [755/907 files][547.9 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: / [756/907 files][547.9 MiB/595.1 MiB] 92% Done / [756/907 files][548.0 MiB/595.1 MiB] 92% Done / [757/907 files][548.0 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]... Step #8: / [758/907 files][548.0 MiB/595.1 MiB] 92% Done / [758/907 files][548.0 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/noop.c [Content-Type=text/x-csrc]... Step #8: / [759/907 files][548.0 MiB/595.1 MiB] 92% Done / [760/907 files][548.0 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]... Step #8: / [761/907 files][548.0 MiB/595.1 MiB] 92% Done / [761/907 files][548.0 MiB/595.1 MiB] 92% Done / [762/907 files][548.0 MiB/595.1 MiB] 92% Done / [762/907 files][548.0 MiB/595.1 MiB] 92% Done / [763/907 files][548.0 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]... Step #8: / [763/907 files][548.0 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/mbedtls.c [Content-Type=text/x-csrc]... Step #8: / [763/907 files][548.0 MiB/595.1 MiB] 92% Done / [764/907 files][548.0 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/winlocks.c [Content-Type=text/x-csrc]... Step #8: / [765/907 files][548.0 MiB/595.1 MiB] 92% Done / [765/907 files][548.0 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/chacha.c [Content-Type=text/x-csrc]... Step #8: / [765/907 files][548.1 MiB/595.1 MiB] 92% Done / [766/907 files][548.1 MiB/595.1 MiB] 92% Done / [767/907 files][548.1 MiB/595.1 MiB] 92% Done / [768/907 files][548.1 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ge25519.c [Content-Type=text/x-csrc]... Step #8: / [768/907 files][548.1 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/sntrup761.c [Content-Type=text/x-csrc]... Step #8: / [768/907 files][548.1 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]... Step #8: / [768/907 files][548.1 MiB/595.1 MiB] 92% Done / [769/907 files][548.1 MiB/595.1 MiB] 92% Done / [770/907 files][548.1 MiB/595.1 MiB] 92% Done / [771/907 files][548.1 MiB/595.1 MiB] 92% Done / [772/907 files][548.1 MiB/595.1 MiB] 92% Done / [773/907 files][548.1 MiB/595.1 MiB] 92% Done / [774/907 files][548.1 MiB/595.1 MiB] 92% Done / [775/907 files][548.1 MiB/595.1 MiB] 92% Done / [776/907 files][548.1 MiB/595.1 MiB] 92% Done / [777/907 files][548.1 MiB/595.1 MiB] 92% Done / [778/907 files][548.1 MiB/595.1 MiB] 92% Done / [779/907 files][548.1 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]... Step #8: / [779/907 files][548.1 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/poly1305.c [Content-Type=text/x-csrc]... Step #8: / [780/907 files][548.1 MiB/595.1 MiB] 92% Done / [780/907 files][548.1 MiB/595.1 MiB] 92% Done / [781/907 files][548.1 MiB/595.1 MiB] 92% Done / [782/907 files][548.1 MiB/595.1 MiB] 92% Done / [783/907 files][548.1 MiB/595.1 MiB] 92% Done / [784/907 files][548.1 MiB/595.1 MiB] 92% Done / [785/907 files][548.1 MiB/595.1 MiB] 92% Done / [786/907 files][548.1 MiB/595.1 MiB] 92% Done / [787/907 files][548.1 MiB/595.1 MiB] 92% Done / [788/907 files][548.1 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/curve25519_ref.c [Content-Type=text/x-csrc]... Step #8: / [788/907 files][548.1 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config.h [Content-Type=text/x-chdr]... Step #8: / [788/907 files][548.2 MiB/595.1 MiB] 92% Done / [789/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/sc25519.c [Content-Type=text/x-csrc]... Step #8: / [790/907 files][548.2 MiB/595.1 MiB] 92% Done / [790/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]... Step #8: / [790/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]... Step #8: / [790/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/gssapi.h [Content-Type=text/x-chdr]... Step #8: / [790/907 files][548.2 MiB/595.1 MiB] 92% Done / [791/907 files][548.2 MiB/595.1 MiB] 92% Done / [792/907 files][548.2 MiB/595.1 MiB] 92% Done / [793/907 files][548.2 MiB/595.1 MiB] 92% Done / [794/907 files][548.2 MiB/595.1 MiB] 92% Done / [795/907 files][548.2 MiB/595.1 MiB] 92% Done / [796/907 files][548.2 MiB/595.1 MiB] 92% Done / [797/907 files][548.2 MiB/595.1 MiB] 92% Done / [798/907 files][548.2 MiB/595.1 MiB] 92% Done / [799/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]... Step #8: / [799/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/scp.h [Content-Type=text/x-chdr]... Step #8: / [799/907 files][548.2 MiB/595.1 MiB] 92% Done / [800/907 files][548.2 MiB/595.1 MiB] 92% Done / [801/907 files][548.2 MiB/595.1 MiB] 92% Done / [802/907 files][548.2 MiB/595.1 MiB] 92% Done / [803/907 files][548.2 MiB/595.1 MiB] 92% Done / [804/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]... Step #8: / [804/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]... Step #8: / [804/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]... Step #8: / [804/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/options.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ed25519.h [Content-Type=text/x-chdr]... Step #8: / [804/907 files][548.2 MiB/595.1 MiB] 92% Done / [804/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/fe25519.c [Content-Type=text/x-csrc]... Step #8: / [804/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp.h [Content-Type=text/x-chdr]... Step #8: / [804/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config_parser.h [Content-Type=text/x-chdr]... Step #8: / [804/907 files][548.2 MiB/595.1 MiB] 92% Done / [805/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bignum.h [Content-Type=text/x-chdr]... Step #8: / [805/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]... Step #8: / [805/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]... Step #8: / [805/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]... Step #8: / [805/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/threads.h [Content-Type=text/x-chdr]... Step #8: / [805/907 files][548.2 MiB/595.1 MiB] 92% Done / [806/907 files][548.2 MiB/595.1 MiB] 92% Done / [807/907 files][548.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/knownhosts.h [Content-Type=text/x-chdr]... Step #8: / [807/907 files][548.3 MiB/595.1 MiB] 92% Done / [808/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh-gex.h [Content-Type=text/x-chdr]... Step #8: / [808/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]... Step #8: / [808/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki_priv.h [Content-Type=text/x-chdr]... Step #8: / [808/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind_config.h [Content-Type=text/x-chdr]... Step #8: / [808/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libmbedcrypto.h [Content-Type=text/x-chdr]... Step #8: / [808/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]... Step #8: / [808/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]... Step #8: / [808/907 files][548.3 MiB/595.1 MiB] 92% Done / [809/907 files][548.3 MiB/595.1 MiB] 92% Done / [810/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sntrup761.h [Content-Type=text/x-chdr]... Step #8: / [811/907 files][548.3 MiB/595.1 MiB] 92% Done / [811/907 files][548.3 MiB/595.1 MiB] 92% Done / [812/907 files][548.3 MiB/595.1 MiB] 92% Done / [813/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]... Step #8: / [813/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]... Step #8: / [813/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poly1305.h [Content-Type=text/x-chdr]... Step #8: / [813/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]... Step #8: / [813/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]... Step #8: / [813/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ecdh.h [Content-Type=text/x-chdr]... Step #8: / [813/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bytearray.h [Content-Type=text/x-chdr]... Step #8: / [813/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]... Step #8: / [813/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ge25519.h [Content-Type=text/x-chdr]... Step #8: / [813/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]... Step #8: / [813/907 files][548.3 MiB/595.1 MiB] 92% Done / [814/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]... Step #8: / [814/907 files][548.3 MiB/595.1 MiB] 92% Done / [814/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libgcrypt.h [Content-Type=text/x-chdr]... Step #8: / [814/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]... Step #8: / [814/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]... Step #8: / [814/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]... Step #8: / [814/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]... Step #8: / [814/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/fe25519.h [Content-Type=text/x-chdr]... Step #8: / [814/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]... Step #8: / [815/907 files][548.3 MiB/595.1 MiB] 92% Done / [815/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftpserver.h [Content-Type=text/x-chdr]... Step #8: / [815/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]... Step #8: / [815/907 files][548.3 MiB/595.1 MiB] 92% Done / [815/907 files][548.3 MiB/595.1 MiB] 92% Done / [816/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]... Step #8: / [816/907 files][548.3 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sc25519.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp_priv.h [Content-Type=text/x-chdr]... Step #8: / [817/907 files][548.3 MiB/595.1 MiB] 92% Done / [818/907 files][548.4 MiB/595.1 MiB] 92% Done / [818/907 files][548.4 MiB/595.1 MiB] 92% Done / [818/907 files][548.4 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]... Step #8: / [818/907 files][548.4 MiB/595.1 MiB] 92% Done / [819/907 files][548.4 MiB/595.1 MiB] 92% Done / [820/907 files][548.4 MiB/595.1 MiB] 92% Done / [821/907 files][548.4 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]... Step #8: / [822/907 files][548.4 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/buffer.h [Content-Type=text/x-chdr]... Step #8: / [822/907 files][548.4 MiB/595.1 MiB] 92% Done / [822/907 files][548.4 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ssh2.h [Content-Type=text/x-chdr]... Step #8: / [822/907 files][548.4 MiB/595.1 MiB] 92% Done / [823/907 files][548.4 MiB/595.1 MiB] 92% Done / [824/907 files][548.4 MiB/595.1 MiB] 92% Done / [825/907 files][548.4 MiB/595.1 MiB] 92% Done / [826/907 files][548.4 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]... Step #8: / [827/907 files][548.4 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libsshpp.hpp [Content-Type=text/x-c++hdr]... Step #8: / [827/907 files][548.4 MiB/595.1 MiB] 92% Done / [827/907 files][548.4 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]... Step #8: / [827/907 files][548.4 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/exec.c [Content-Type=text/x-csrc]... Step #8: / [827/907 files][548.4 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]... Step #8: / [827/907 files][548.4 MiB/595.1 MiB] 92% Done / [828/907 files][548.4 MiB/595.1 MiB] 92% Done / [829/907 files][548.4 MiB/595.1 MiB] 92% Done / [830/907 files][548.5 MiB/595.1 MiB] 92% Done / [831/907 files][548.5 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]... Step #8: / [832/907 files][548.5 MiB/595.1 MiB] 92% Done / [833/907 files][548.5 MiB/595.1 MiB] 92% Done / [833/907 files][548.5 MiB/595.1 MiB] 92% Done / [834/907 files][548.5 MiB/595.1 MiB] 92% Done / [835/907 files][548.5 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]... Step #8: / [836/907 files][548.5 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]... Step #8: / [837/907 files][548.5 MiB/595.1 MiB] 92% Done / [837/907 files][548.5 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]... Step #8: / [837/907 files][548.5 MiB/595.1 MiB] 92% Done / [838/907 files][548.5 MiB/595.1 MiB] 92% Done / [838/907 files][548.5 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]... Step #8: / [838/907 files][548.5 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]... Step #8: / [838/907 files][548.6 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]... Step #8: / [839/907 files][548.6 MiB/595.1 MiB] 92% Done / [839/907 files][548.6 MiB/595.1 MiB] 92% Done / [839/907 files][548.6 MiB/595.1 MiB] 92% Done / [840/907 files][548.6 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]... Step #8: / [840/907 files][548.6 MiB/595.1 MiB] 92% Done / [841/907 files][548.6 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]... Step #8: / [841/907 files][548.6 MiB/595.1 MiB] 92% Done / [841/907 files][548.6 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]... Step #8: / [841/907 files][548.6 MiB/595.1 MiB] 92% Done / [842/907 files][548.6 MiB/595.1 MiB] 92% Done / [843/907 files][548.6 MiB/595.1 MiB] 92% Done / [844/907 files][548.6 MiB/595.1 MiB] 92% Done / [845/907 files][548.6 MiB/595.1 MiB] 92% Done / [846/907 files][548.6 MiB/595.1 MiB] 92% Done / [847/907 files][548.6 MiB/595.1 MiB] 92% Done / [848/907 files][548.6 MiB/595.1 MiB] 92% Done / [849/907 files][548.6 MiB/595.1 MiB] 92% Done / [850/907 files][548.6 MiB/595.1 MiB] 92% Done / [851/907 files][548.6 MiB/595.1 MiB] 92% Done / [852/907 files][548.6 MiB/595.1 MiB] 92% Done / [853/907 files][548.6 MiB/595.1 MiB] 92% Done / [854/907 files][548.6 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/examples_common.h [Content-Type=text/x-chdr]... Step #8: / [854/907 files][548.6 MiB/595.1 MiB] 92% Done / [855/907 files][548.6 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]... Step #8: / [855/907 files][548.6 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]... Step #8: / [855/907 files][548.6 MiB/595.1 MiB] 92% Done / [855/907 files][548.6 MiB/595.1 MiB] 92% Done / [856/907 files][548.7 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]... Step #8: / [856/907 files][548.7 MiB/595.1 MiB] 92% Done / [857/907 files][548.7 MiB/595.1 MiB] 92% Done / [858/907 files][548.7 MiB/595.1 MiB] 92% Done / [859/907 files][548.7 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [859/907 files][548.7 MiB/595.1 MiB] 92% Done / [860/907 files][548.7 MiB/595.1 MiB] 92% Done / [861/907 files][548.7 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [861/907 files][548.7 MiB/595.1 MiB] 92% Done / [862/907 files][548.7 MiB/595.1 MiB] 92% Done / [862/907 files][548.7 MiB/595.1 MiB] 92% Done / [863/907 files][548.7 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [864/907 files][548.7 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [865/907 files][548.7 MiB/595.1 MiB] 92% Done / [866/907 files][548.7 MiB/595.1 MiB] 92% Done / [867/907 files][548.7 MiB/595.1 MiB] 92% Done / [868/907 files][548.7 MiB/595.1 MiB] 92% Done / [869/907 files][548.7 MiB/595.1 MiB] 92% Done / [869/907 files][548.7 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [869/907 files][548.7 MiB/595.1 MiB] 92% Done / [869/907 files][548.7 MiB/595.1 MiB] 92% Done / [870/907 files][548.7 MiB/595.1 MiB] 92% Done / [871/907 files][548.7 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [871/907 files][548.7 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_sshsig_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [871/907 files][548.8 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: / [871/907 files][548.8 MiB/595.1 MiB] 92% Done / [871/907 files][548.8 MiB/595.1 MiB] 92% Done / [872/907 files][548.8 MiB/595.1 MiB] 92% Done / [873/907 files][548.8 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data [Content-Type=application/octet-stream]... Step #8: / [873/907 files][548.8 MiB/595.1 MiB] 92% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [873/907 files][548.8 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [873/907 files][548.8 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: - [873/907 files][549.0 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_sshsig_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [873/907 files][549.2 MiB/595.1 MiB] 92% Done - [873/907 files][549.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: - [874/907 files][549.2 MiB/595.1 MiB] 92% Done - [874/907 files][549.2 MiB/595.1 MiB] 92% Done - [875/907 files][549.2 MiB/595.1 MiB] 92% Done - [876/907 files][549.2 MiB/595.1 MiB] 92% Done - [877/907 files][549.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [878/907 files][549.2 MiB/595.1 MiB] 92% Done - [878/907 files][549.2 MiB/595.1 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [878/907 files][549.2 MiB/595.1 MiB] 92% Done - [879/907 files][549.3 MiB/595.1 MiB] 92% Done - [880/907 files][549.3 MiB/595.1 MiB] 92% Done - [881/907 files][551.3 MiB/595.1 MiB] 92% Done - [882/907 files][552.0 MiB/595.1 MiB] 92% Done - [883/907 files][552.0 MiB/595.1 MiB] 92% Done - [884/907 files][552.0 MiB/595.1 MiB] 92% Done - [885/907 files][552.3 MiB/595.1 MiB] 92% Done - [886/907 files][552.3 MiB/595.1 MiB] 92% Done - [887/907 files][552.6 MiB/595.1 MiB] 92% Done - [888/907 files][553.3 MiB/595.1 MiB] 92% Done - [889/907 files][554.1 MiB/595.1 MiB] 93% Done - [890/907 files][554.1 MiB/595.1 MiB] 93% Done - [891/907 files][556.1 MiB/595.1 MiB] 93% Done - [892/907 files][561.6 MiB/595.1 MiB] 94% Done - [893/907 files][565.7 MiB/595.1 MiB] 95% Done - [894/907 files][572.9 MiB/595.1 MiB] 96% Done - [895/907 files][574.2 MiB/595.1 MiB] 96% Done - [896/907 files][574.2 MiB/595.1 MiB] 96% Done - [897/907 files][587.8 MiB/595.1 MiB] 98% Done - [898/907 files][595.1 MiB/595.1 MiB] 99% Done - [899/907 files][595.1 MiB/595.1 MiB] 99% Done - [900/907 files][595.1 MiB/595.1 MiB] 99% Done - [901/907 files][595.1 MiB/595.1 MiB] 99% Done - [902/907 files][595.1 MiB/595.1 MiB] 99% Done - [903/907 files][595.1 MiB/595.1 MiB] 99% Done - [904/907 files][595.1 MiB/595.1 MiB] 99% Done - [905/907 files][595.1 MiB/595.1 MiB] 99% Done - [906/907 files][595.1 MiB/595.1 MiB] 99% Done - [907/907 files][595.1 MiB/595.1 MiB] 100% Done Step #8: Operation completed over 907 objects/595.1 MiB. Finished Step #8 PUSH DONE