starting build "1c7ba95c-6731-44c1-bd83-6d608b31a729"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: f39d80ca7021: Pulling fs layer
Step #0: 3f7b104caa94: Pulling fs layer
Step #0: fb13a18b8d24: Pulling fs layer
Step #0: 1e6f70e73fed: Pulling fs layer
Step #0: c8c19f1a206d: Pulling fs layer
Step #0: 0bccc74b0cc0: Pulling fs layer
Step #0: fc73d508fba8: Pulling fs layer
Step #0: 076d4d0c30b1: Pulling fs layer
Step #0: 1763470f3f22: Pulling fs layer
Step #0: 88fe58210e04: Pulling fs layer
Step #0: a2d0fdcf2123: Pulling fs layer
Step #0: 13a1399396a7: Pulling fs layer
Step #0: 0f69f8b7d97d: Pulling fs layer
Step #0: 46813ec47842: Pulling fs layer
Step #0: 6860115fd42a: Pulling fs layer
Step #0: 5256a36340c7: Pulling fs layer
Step #0: 465e42175aa3: Pulling fs layer
Step #0: 70d46b3445a4: Pulling fs layer
Step #0: 2cf450df525b: Pulling fs layer
Step #0: e491ffded19a: Pulling fs layer
Step #0: 0b512f445b6d: Pulling fs layer
Step #0: e9a0aa9dd6dc: Pulling fs layer
Step #0: f235e0212358: Pulling fs layer
Step #0: 0cdaacbae252: Pulling fs layer
Step #0: 36c8153c465a: Pulling fs layer
Step #0: c8c19f1a206d: Waiting
Step #0: 076d4d0c30b1: Waiting
Step #0: 0bccc74b0cc0: Waiting
Step #0: 1763470f3f22: Waiting
Step #0: fc73d508fba8: Waiting
Step #0: 88fe58210e04: Waiting
Step #0: a2d0fdcf2123: Waiting
Step #0: 13a1399396a7: Waiting
Step #0: 5256a36340c7: Waiting
Step #0: 2cf450df525b: Waiting
Step #0: 465e42175aa3: Waiting
Step #0: e491ffded19a: Waiting
Step #0: 70d46b3445a4: Waiting
Step #0: 0f69f8b7d97d: Waiting
Step #0: 0b512f445b6d: Waiting
Step #0: 46813ec47842: Waiting
Step #0: 6860115fd42a: Waiting
Step #0: fb13a18b8d24: Waiting
Step #0: e9a0aa9dd6dc: Waiting
Step #0: f235e0212358: Waiting
Step #0: 1e6f70e73fed: Waiting
Step #0: 36c8153c465a: Waiting
Step #0: 3f7b104caa94: Verifying Checksum
Step #0: 3f7b104caa94: Download complete
Step #0: fb13a18b8d24: Verifying Checksum
Step #0: fb13a18b8d24: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 1e6f70e73fed: Verifying Checksum
Step #0: 1e6f70e73fed: Download complete
Step #0: c8c19f1a206d: Verifying Checksum
Step #0: c8c19f1a206d: Download complete
Step #0: fc73d508fba8: Verifying Checksum
Step #0: fc73d508fba8: Download complete
Step #0: 0bccc74b0cc0: Verifying Checksum
Step #0: 0bccc74b0cc0: Download complete
Step #0: 1763470f3f22: Verifying Checksum
Step #0: 1763470f3f22: Download complete
Step #0: f39d80ca7021: Verifying Checksum
Step #0: f39d80ca7021: Download complete
Step #0: 88fe58210e04: Download complete
Step #0: a2d0fdcf2123: Download complete
Step #0: 076d4d0c30b1: Verifying Checksum
Step #0: 076d4d0c30b1: Download complete
Step #0: 0f69f8b7d97d: Verifying Checksum
Step #0: 0f69f8b7d97d: Download complete
Step #0: 46813ec47842: Verifying Checksum
Step #0: 46813ec47842: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 6860115fd42a: Download complete
Step #0: 465e42175aa3: Verifying Checksum
Step #0: 465e42175aa3: Download complete
Step #0: 13a1399396a7: Verifying Checksum
Step #0: 13a1399396a7: Download complete
Step #0: 5256a36340c7: Verifying Checksum
Step #0: 5256a36340c7: Download complete
Step #0: 2cf450df525b: Verifying Checksum
Step #0: 2cf450df525b: Download complete
Step #0: e491ffded19a: Verifying Checksum
Step #0: e491ffded19a: Download complete
Step #0: 0b512f445b6d: Verifying Checksum
Step #0: 0b512f445b6d: Download complete
Step #0: e9a0aa9dd6dc: Verifying Checksum
Step #0: e9a0aa9dd6dc: Download complete
Step #0: f235e0212358: Verifying Checksum
Step #0: f235e0212358: Download complete
Step #0: 0cdaacbae252: Verifying Checksum
Step #0: 0cdaacbae252: Download complete
Step #0: 36c8153c465a: Verifying Checksum
Step #0: 36c8153c465a: Download complete
Step #0: 70d46b3445a4: Verifying Checksum
Step #0: 70d46b3445a4: Download complete
Step #0: f39d80ca7021: Pull complete
Step #0: 3f7b104caa94: Pull complete
Step #0: fb13a18b8d24: Pull complete
Step #0: 1e6f70e73fed: Pull complete
Step #0: c8c19f1a206d: Pull complete
Step #0: 0bccc74b0cc0: Pull complete
Step #0: fc73d508fba8: Pull complete
Step #0: 076d4d0c30b1: Pull complete
Step #0: 1763470f3f22: Pull complete
Step #0: 88fe58210e04: Pull complete
Step #0: a2d0fdcf2123: Pull complete
Step #0: 13a1399396a7: Pull complete
Step #0: 0f69f8b7d97d: Pull complete
Step #0: 46813ec47842: Pull complete
Step #0: 6860115fd42a: Pull complete
Step #0: 5256a36340c7: Pull complete
Step #0: 465e42175aa3: Pull complete
Step #0: 70d46b3445a4: Pull complete
Step #0: 2cf450df525b: Pull complete
Step #0: e491ffded19a: Pull complete
Step #0: 0b512f445b6d: Pull complete
Step #0: e9a0aa9dd6dc: Pull complete
Step #0: f235e0212358: Pull complete
Step #0: 0cdaacbae252: Pull complete
Step #0: 36c8153c465a: Pull complete
Step #0: Digest: sha256:8a72aa1d5aca33da78cb3d3358c751907a98e497b6fc228853bb1a3867714c50
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250124/ssh_bind_config_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250124/ssh_client_config_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250124/ssh_client_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250124/ssh_known_hosts_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250124/ssh_privkey_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250124/ssh_pubkey_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.8 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250124/ssh_server_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 2.8 MiB] 0% Done
/ [1/7 files][168.3 KiB/ 2.8 MiB] 5% Done
/ [2/7 files][559.2 KiB/ 2.8 MiB] 19% Done
/ [3/7 files][877.5 KiB/ 2.8 MiB] 31% Done
/ [4/7 files][907.8 KiB/ 2.8 MiB] 32% Done
/ [5/7 files][ 1.3 MiB/ 2.8 MiB] 47% Done
/ [6/7 files][ 1.8 MiB/ 2.8 MiB] 63% Done
/ [7/7 files][ 2.8 MiB/ 2.8 MiB] 100% Done
Step #1: Operation completed over 7 objects/2.8 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 2836
Step #2: -rw-r--r-- 1 root root 172385 Jan 24 10:11 ssh_known_hosts_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 129845 Jan 24 10:11 ssh_bind_config_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 326010 Jan 24 10:11 ssh_client_config_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 30989 Jan 24 10:11 ssh_privkey_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 159743 Jan 24 10:11 ssh_pubkey_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1028731 Jan 24 10:11 ssh_client_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1044480 Jan 24 10:11 ssh_server_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 6.144kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: f39d80ca7021: Already exists
Step #4: 3f7b104caa94: Already exists
Step #4: 98d63d9f6c98: Pulling fs layer
Step #4: 18e56a74fe3b: Pulling fs layer
Step #4: d374a6bee675: Pulling fs layer
Step #4: ec334fd6e8fa: Pulling fs layer
Step #4: e3e240b0cd50: Pulling fs layer
Step #4: b2512e0eab51: Pulling fs layer
Step #4: 4223d1ba77d3: Pulling fs layer
Step #4: 8d45a907f5ae: Pulling fs layer
Step #4: 44ae4f1bee4d: Pulling fs layer
Step #4: 5e1d39d83edd: Pulling fs layer
Step #4: 96c98dcd7e17: Pulling fs layer
Step #4: 136e28fc29c9: Pulling fs layer
Step #4: af65c42a8b64: Pulling fs layer
Step #4: a144ab822a62: Pulling fs layer
Step #4: bcbe3735701b: Pulling fs layer
Step #4: efddb1001a19: Pulling fs layer
Step #4: f2e49f1ff49e: Pulling fs layer
Step #4: 2f0cc467e898: Pulling fs layer
Step #4: b1b7efa61c06: Pulling fs layer
Step #4: 64c91e3d268f: Pulling fs layer
Step #4: 731f380c2ff1: Pulling fs layer
Step #4: fd03b6508997: Pulling fs layer
Step #4: ff008d189a82: Pulling fs layer
Step #4: 29aa799e57e6: Pulling fs layer
Step #4: ae08d37ab679: Pulling fs layer
Step #4: 35fa612f5131: Pulling fs layer
Step #4: 11c964e3f593: Pulling fs layer
Step #4: 4e7bf651b6b4: Pulling fs layer
Step #4: 7b105a7ee1bc: Pulling fs layer
Step #4: 729758dd3f83: Pulling fs layer
Step #4: 5e1d39d83edd: Waiting
Step #4: c744ce97d41c: Pulling fs layer
Step #4: 96c98dcd7e17: Waiting
Step #4: ec334fd6e8fa: Waiting
Step #4: e3e240b0cd50: Waiting
Step #4: efddb1001a19: Waiting
Step #4: f2e49f1ff49e: Waiting
Step #4: ae08d37ab679: Waiting
Step #4: 35fa612f5131: Waiting
Step #4: 2f0cc467e898: Waiting
Step #4: 11c964e3f593: Waiting
Step #4: bcbe3735701b: Waiting
Step #4: 4e7bf651b6b4: Waiting
Step #4: ff008d189a82: Waiting
Step #4: a144ab822a62: Waiting
Step #4: 136e28fc29c9: Waiting
Step #4: fd03b6508997: Waiting
Step #4: af65c42a8b64: Waiting
Step #4: b1b7efa61c06: Waiting
Step #4: 7b105a7ee1bc: Waiting
Step #4: 64c91e3d268f: Waiting
Step #4: 729758dd3f83: Waiting
Step #4: 44ae4f1bee4d: Waiting
Step #4: c744ce97d41c: Waiting
Step #4: 4223d1ba77d3: Waiting
Step #4: 8d45a907f5ae: Waiting
Step #4: d374a6bee675: Download complete
Step #4: 18e56a74fe3b: Download complete
Step #4: e3e240b0cd50: Verifying Checksum
Step #4: e3e240b0cd50: Download complete
Step #4: b2512e0eab51: Verifying Checksum
Step #4: b2512e0eab51: Download complete
Step #4: 98d63d9f6c98: Verifying Checksum
Step #4: 98d63d9f6c98: Download complete
Step #4: 8d45a907f5ae: Verifying Checksum
Step #4: 8d45a907f5ae: Download complete
Step #4: 44ae4f1bee4d: Verifying Checksum
Step #4: 44ae4f1bee4d: Download complete
Step #4: 5e1d39d83edd: Verifying Checksum
Step #4: 5e1d39d83edd: Download complete
Step #4: 96c98dcd7e17: Verifying Checksum
Step #4: 96c98dcd7e17: Download complete
Step #4: 136e28fc29c9: Verifying Checksum
Step #4: 136e28fc29c9: Download complete
Step #4: 98d63d9f6c98: Pull complete
Step #4: af65c42a8b64: Verifying Checksum
Step #4: af65c42a8b64: Download complete
Step #4: 4223d1ba77d3: Verifying Checksum
Step #4: 4223d1ba77d3: Download complete
Step #4: 18e56a74fe3b: Pull complete
Step #4: a144ab822a62: Verifying Checksum
Step #4: a144ab822a62: Download complete
Step #4: bcbe3735701b: Download complete
Step #4: d374a6bee675: Pull complete
Step #4: efddb1001a19: Verifying Checksum
Step #4: efddb1001a19: Download complete
Step #4: f2e49f1ff49e: Verifying Checksum
Step #4: f2e49f1ff49e: Download complete
Step #4: 2f0cc467e898: Verifying Checksum
Step #4: 2f0cc467e898: Download complete
Step #4: b1b7efa61c06: Verifying Checksum
Step #4: b1b7efa61c06: Download complete
Step #4: 731f380c2ff1: Verifying Checksum
Step #4: 731f380c2ff1: Download complete
Step #4: 64c91e3d268f: Verifying Checksum
Step #4: 64c91e3d268f: Download complete
Step #4: ec334fd6e8fa: Verifying Checksum
Step #4: ec334fd6e8fa: Download complete
Step #4: fd03b6508997: Download complete
Step #4: ff008d189a82: Verifying Checksum
Step #4: ff008d189a82: Download complete
Step #4: 29aa799e57e6: Verifying Checksum
Step #4: 29aa799e57e6: Download complete
Step #4: ae08d37ab679: Verifying Checksum
Step #4: ae08d37ab679: Download complete
Step #4: 35fa612f5131: Verifying Checksum
Step #4: 35fa612f5131: Download complete
Step #4: 11c964e3f593: Verifying Checksum
Step #4: 11c964e3f593: Download complete
Step #4: 4e7bf651b6b4: Download complete
Step #4: 7b105a7ee1bc: Download complete
Step #4: 729758dd3f83: Verifying Checksum
Step #4: 729758dd3f83: Download complete
Step #4: c744ce97d41c: Verifying Checksum
Step #4: c744ce97d41c: Download complete
Step #4: ec334fd6e8fa: Pull complete
Step #4: e3e240b0cd50: Pull complete
Step #4: b2512e0eab51: Pull complete
Step #4: 4223d1ba77d3: Pull complete
Step #4: 8d45a907f5ae: Pull complete
Step #4: 44ae4f1bee4d: Pull complete
Step #4: 5e1d39d83edd: Pull complete
Step #4: 96c98dcd7e17: Pull complete
Step #4: 136e28fc29c9: Pull complete
Step #4: af65c42a8b64: Pull complete
Step #4: a144ab822a62: Pull complete
Step #4: bcbe3735701b: Pull complete
Step #4: efddb1001a19: Pull complete
Step #4: f2e49f1ff49e: Pull complete
Step #4: 2f0cc467e898: Pull complete
Step #4: b1b7efa61c06: Pull complete
Step #4: 64c91e3d268f: Pull complete
Step #4: 731f380c2ff1: Pull complete
Step #4: fd03b6508997: Pull complete
Step #4: ff008d189a82: Pull complete
Step #4: 29aa799e57e6: Pull complete
Step #4: ae08d37ab679: Pull complete
Step #4: 35fa612f5131: Pull complete
Step #4: 11c964e3f593: Pull complete
Step #4: 4e7bf651b6b4: Pull complete
Step #4: 7b105a7ee1bc: Pull complete
Step #4: 729758dd3f83: Pull complete
Step #4: c744ce97d41c: Pull complete
Step #4: Digest: sha256:35a7e82a227062d56e171abbfd7d5434e01fb0e57a9e4f5e4c881bc319cbe9be
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 5f32d8731ed3
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev libssl-dev
Step #4: ---> Running in 4e65be1c7dd6
Step #4: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1321 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4663 kB]
Step #4: Fetched 6368 kB in 2s (3515 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23).
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: zlib1g-dev
Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.2 MB of archives.
Step #4: After this operation, 65.6 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.2 MB in 2s (9400 kB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package zlib1g-dev:amd64.
Step #4: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 4e65be1c7dd6
Step #4: ---> f19d360cfe87
Step #4: Step 3/5 : RUN git clone --depth=1 https://git.libssh.org/projects/libssh.git
Step #4: ---> Running in d4e56a4c38f8
Step #4: [91mCloning into 'libssh'...
Step #4: [0mRemoving intermediate container d4e56a4c38f8
Step #4: ---> 2a81c39375f2
Step #4: Step 4/5 : WORKDIR libssh
Step #4: ---> Running in 2fcc81b08693
Step #4: Removing intermediate container 2fcc81b08693
Step #4: ---> d3cec32d8513
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> 5717cb3c7ae0
Step #4: Successfully built 5717cb3c7ae0
Step #4: Successfully tagged gcr.io/oss-fuzz/libssh:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filehQ8a3L
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libssh/.git
Step #5 - "srcmap": + GIT_DIR=/src/libssh
Step #5 - "srcmap": + cd /src/libssh
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://git.libssh.org/projects/libssh.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=d5456931cc42a85eae4b6ccc2defc455626a15d4
Step #5 - "srcmap": + jq_inplace /tmp/filehQ8a3L '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "d5456931cc42a85eae4b6ccc2defc455626a15d4" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileL5pMrb
Step #5 - "srcmap": + cat /tmp/filehQ8a3L
Step #5 - "srcmap": + jq '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "d5456931cc42a85eae4b6ccc2defc455626a15d4" }'
Step #5 - "srcmap": + mv /tmp/fileL5pMrb /tmp/filehQ8a3L
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filehQ8a3L
Step #5 - "srcmap": + rm /tmp/filehQ8a3L
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libssh": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://git.libssh.org/projects/libssh.git",
Step #5 - "srcmap": "rev": "d5456931cc42a85eae4b6ccc2defc455626a15d4"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 56%
Reading package lists... 56%
Reading package lists... 61%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 2604 B/118 kB 2%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 424 B/2194 B 19%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
81% [5 libjpeg8-dev 838 B/1552 B 54%]
84% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [6 libjpeg-dev 0 B/1546 B 0%]
87% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
87% [7 libyaml-dev 1060 B/58.2 kB 2%]
100% [Working]
Fetched 469 kB in 1s (526 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20256 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m30.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/751.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m751.2/751.2 kB[0m [31m17.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m97.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m111.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.6/4.6 MB[0m [31m134.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.6/1.6 MB[0m [31m93.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.4/16.4 MB[0m [31m160.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m139.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.5 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.2 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.9/6.9 MB[0m [31m93.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/11.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m11.6/11.6 MB[0m [31m143.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/682.2 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m682.2/682.2 kB[0m [31m46.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m137.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/30.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m30.7/30.9 MB[0m [31m187.4 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m30.9/30.9 MB[0m [31m128.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.8 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.8/12.8 MB[0m [31m143.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.7/1.7 MB[0m [31m100.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m143.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/574.3 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m574.3/574.3 kB[0m [31m31.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m142.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.6/9.6 MB[0m [31m140.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m33.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/18.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18.2/18.2 MB[0m [31m151.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m82.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=b050666220d066ce9d14f0e32bd66d1c9970c63c18a0f820d04a1cfbc4663325
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-xu21yfcf/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.2:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:12:59.460 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.011 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.011 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.012 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.013 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.013 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.013 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.013 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.014 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.014 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.014 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.014 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.015 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.015 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.015 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.015 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.016 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.016 INFO analysis - extract_tests_from_directories: /src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.016 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.016 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.016 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.016 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.017 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.017 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.017 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.017 INFO analysis - extract_tests_from_directories: /src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.017 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.018 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.018 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.018 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.018 INFO analysis - extract_tests_from_directories: /src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.018 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.019 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.019 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.019 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.019 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.019 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.019 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.020 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.020 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.020 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.020 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.020 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.021 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.021 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.021 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.021 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.021 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.022 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.022 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.022 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.022 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.022 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.023 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.023 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.023 INFO analysis - extract_tests_from_directories: /src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.023 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.023 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.024 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.024 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.024 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.024 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.024 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.025 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.025 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.025 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.025 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.025 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.026 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.026 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/sntrup761_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.026 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.026 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.026 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.026 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.027 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.027 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.027 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.027 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.028 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.028 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.028 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.028 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.028 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.028 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.029 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.029 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.029 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.029 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.029 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.030 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.030 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.030 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.030 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.030 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.031 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.031 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.031 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.031 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.031 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.032 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.032 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.032 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.032 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.032 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.033 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.033 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.033 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.033 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.033 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.034 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.034 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.034 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.034 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.034 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.035 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.035 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.035 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.035 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.035 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.035 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.036 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.036 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.036 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.036 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.037 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.037 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.037 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.037 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.037 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.037 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.038 INFO analysis - extract_tests_from_directories: /src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.038 INFO analysis - extract_tests_from_directories: /src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.038 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.038 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.038 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.039 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.039 INFO analysis - extract_tests_from_directories: /src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.039 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.039 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.039 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:00.142 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/examples_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/agent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/blf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bytearray.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/channels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/curve25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh-gex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ecdh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ed25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/fe25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ge25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/kex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/knownhosts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/legacy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libgcrypt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libmbedcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libsshpp.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/messages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/packet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poly1305.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sc25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/scp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/session.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftpserver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sntrup761.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ssh2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/sntrup761_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/agent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/chachapoly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/channels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/crypto_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh-gex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gcrypt_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/known_hosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/legacy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libmbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/messages.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_container_openssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sntrup761.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ttyopts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/bcrypt_pbkdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/blowfish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/chacha.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/curve25519_ref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/fe25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ge25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/poly1305.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sc25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sntrup761.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/mbedtls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/noop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/pthread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/winlocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 5,989,317 bytes received 8,909 bytes 11,996,452.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 5,957,561 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD=/work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20 - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Threads_FOUND=TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********** libssh build options : **********
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Coverage:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- zlib support: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libgcrypt support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libmbedTLS support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libnacl support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SFTP support: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GSSAPI support : 0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GEX support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support insecure none cipher and MAC : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support exec : OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pcap debugging support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build shared library: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Unit testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Client code testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Blowfish cipher support:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- PKCS #11 URI support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- With PKCS #11 provider support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server code testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Public API documentation generation
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Benchmarks: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Symbol versioning: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Allow ABI break: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Release is final:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global client config: /etc/ssh/ssh_config
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global bind config: /etc/ssh/libssh_server_config
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (8.3s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object src/CMakeFiles/ssh.dir/agent.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object src/CMakeFiles/ssh.dir/auth.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/CMakeFiles/ssh.dir/base64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object src/CMakeFiles/ssh.dir/bignum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/CMakeFiles/ssh.dir/callbacks.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/CMakeFiles/ssh.dir/buffer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object src/CMakeFiles/ssh.dir/channels.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object src/CMakeFiles/ssh.dir/client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object src/CMakeFiles/ssh.dir/config.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object src/CMakeFiles/ssh.dir/connect.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object src/CMakeFiles/ssh.dir/connector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object src/CMakeFiles/ssh.dir/crypto_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object src/CMakeFiles/ssh.dir/curve25519.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object src/CMakeFiles/ssh.dir/sntrup761.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object src/CMakeFiles/ssh.dir/ecdh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object src/CMakeFiles/ssh.dir/error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object src/CMakeFiles/ssh.dir/getpass.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object src/CMakeFiles/ssh.dir/gzip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/CMakeFiles/ssh.dir/init.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/CMakeFiles/ssh.dir/kdf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object src/CMakeFiles/ssh.dir/kex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object src/CMakeFiles/ssh.dir/known_hosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object src/CMakeFiles/ssh.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object src/CMakeFiles/ssh.dir/legacy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object src/CMakeFiles/ssh.dir/log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object src/CMakeFiles/ssh.dir/match.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object src/CMakeFiles/ssh.dir/messages.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object src/CMakeFiles/ssh.dir/options.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object src/CMakeFiles/ssh.dir/misc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet_cb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet_crypt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object src/CMakeFiles/ssh.dir/pcap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object src/CMakeFiles/ssh.dir/poll.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object src/CMakeFiles/ssh.dir/session.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/src/legacy.c:130:12: [0m[0;1;35mwarning: [0m[1m'publickey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:101:1: [0m[0;1;36mnote: [0m'publickey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:134:15: [0m[0;1;35mwarning: [0m[1m'privatekey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:96:1: [0m[0;1;36mnote: [0m'privatekey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ([ 29%] [32mBuilding C object src/CMakeFiles/ssh.dir/socket.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": (dep[ 30%] [32mBuilding C object src/CMakeFiles/ssh.dir/string.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": recated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 31%] [32mBuilding C object src/CMakeFiles/ssh.dir/ttyopts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/src/legacy.c:137:15: [0m[0;1;35mwarning: [0m[1m'privatekey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphra[ 32%] [32mBuilding C object src/CMakeFiles/ssh.dir/scp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": se[ 33%] [32mBuilding C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": );[ 34%] [32mBuilding C object src/CMakeFiles/ssh.dir/wrapper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:96:1: [0m[0;1;36mnote: [0m'privatekey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:144:3: [0m[0;1;35mwarning: [0m[1m'privatekey_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | privatekey_free(privkey);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:95:1: [ 34%] [32mBuilding C object src/CMakeFiles/ssh.dir/external/blowfish.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;36mnote: [0m'privatekey_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEP[ 35%] [32mBuilding C object src/CMakeFiles/ssh.dir/token.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": RECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 37%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object src/CMakeFiles/ssh.dir/config_parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/noop.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/pthread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object src/CMakeFiles/ssh.dir/md_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object src/CMakeFiles/ssh.dir/libcrypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp_aio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftpserver.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object src/CMakeFiles/ssh.dir/server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object src/CMakeFiles/ssh.dir/bind.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object src/CMakeFiles/ssh.dir/bind_config.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh-gex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32m[1mLinking C static library libssh.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target ssh
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/scp_download.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/keygen2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object examples/CMakeFiles/exec.dir/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object examples/CMakeFiles/senddata.dir/senddata.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/libssh_scp.c:156:22: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 156 | [1m/src/libssh/examples/scp_download.c:113:15[ 75%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": : [0m[0;1;35mwarning: [0m[1m 'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 113 | s s h _ s crpc s=c ps=sshsh_sc_scp_new(session, SSH_SCPp_RE_close(loc->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": AD | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": |[0m[1m/src/libssh/include/libssh/libssh.h:588:1: [0m[0;1;36mnote: SSH_SCP_RECURS[0m'ssh_scp_close' has been explicitly marked deprecated hereIVE, [0m"/t
Step #6 - "compile-libfuzzer-introspector-x86_64": mp/li 588 | SSH_bDsEPRECATED sLIBSh_SHtests/*");[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^_
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mA[1m/src/libssh/include/libssh/libssh.h:593:1: [0mP[0;1;36mnote: I[0m'ssh_scp_new' has been explicitly marked deprecated here i[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 593 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | nt ssh_[0;1;32ms^
Step #6 - "compile-libfuzzer-introspector-x86_64": c[0m[1mp_/src/libssh/include/libssh/libssh.hc:l81o:s40e:( s[0ms[0;1;36mhnote: [0mexpanded from macro 'SSH_DEPRECATED'_s[0mcp
Step #6 - "compile-libfuzzer-introspector-x86_64": sc81p | )#;d[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": f i| n[0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m 81 | #define SSH_DEPRECATED __a/src/libssh/examples/scp_download.c:114:6:t [0mt[0;1;35mrwarning: i[0mb[1mu'ssh_scp_init' is deprecated [-Wdeprecated-declarations]te[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _ _ 114( | ( d eipfr(escasthe_ds)c)p[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": i n| i[0;1;32mt ^(
Step #6 - "compile-libfuzzer-introspector-x86_64": scp) != SSH_OK){[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m| [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:591:1: [0m[0;1;36mnote: [0m'ssh_scp_init' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object examples/CMakeFiles/exec.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SS[ 76%] [32mBuilding C object examples/CMakeFiles/senddata.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": H_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:162:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 162 | [ 78%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object examples/CMakeFiles/exec.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_scp_free(loc->s[0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cp81) | #;d[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": f i| n[0;1;32me ^
Step #6 - "compile-libfuzzer-introspector-x86_64": S[0mS[1mH_D/src/libssh/include/libssh/libssh.hE:P590R:E1C:A T[0mED[0;1;36m note: _[0m_'ssh_scp_free' has been explicitly marked deprecated herea[0mtt
Step #6 - "compile-libfuzzer-introspector-x86_64": r590i | buStSeH__D_E P(R(EdCeApTrEeDc aLtIeBdS)S)H[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": A P| I[0;1;32m vo ^i
Step #6 - "compile-libfuzzer-introspector-x86_64": d[0m [1mssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40:/src/libssh/examples/scp_download.c [0m:[0;1;36m116note: :[0m4expanded from macro 'SSH_DEPRECATED':[0m [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m warning: [0m81[1m | 'ssh_scp_free' is deprecated [-Wdeprecated-declarations]#[0md
Step #6 - "compile-libfuzzer-introspector-x86_64": e fi116n | e S S Hs_sDhE_PsRcEpC_AfTrEeDe (_s_capt)t;r[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": b u| t[1m[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1me/src/libssh/examples/samplesshd-kbdint.c__:227:32: /src/libssh/include/libssh/libssh.h (:(590[0m:d[0;1;35me1warning: p: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated herer[0mec[1m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ated'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations])590[0m) |
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mSS
Step #6 - "compile-libfuzzer-introspector-x86_64": H _| D[0;1;32mE ^ 227 | P RECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [1m/src/libssh/examples/scp_download.c:122:6: [0m[0;1;35mwarning: [0m[1m'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | r=ssh_scp_pull_request(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:594:1: [0m[0;1;36mnote: [0m'ssh_scp_pull_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m ssh_[1m/src/libssh/examples/scp_download.c:125:10: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | size=ssh_scp_request_get_size(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:601:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_size' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mmessage[1m/src/libssh/examples/scp_download.c:126:21: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | filename=strdup(ssh_scp_request_get_filename(scp));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:599:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_filename' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 599 | SSH_DE
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m_auth_password(message));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/server.h:306:1: [0m[0;1;36mnote: [1m/src/libssh/examples/libssh_scp.c:187:20: [0m[0;1;35mwarning: [0m[1m'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m'ssh_message_auth_password' has been explicitly marked deprecated here187 | [0m PRE lCATED Loc->scp = ssh_scp_new(loc-I
Step #6 - "compile-libfuzzer-introspector-x86_64": BS>SsHe_sAPI const chsairo n*,s sShS_Hs_cSpC_Pr_eWqRuIeTsEt,_ gleot_filenacm-e>(psasthh_)s;c[0mp
Step #6 - "compile-libfuzzer-introspector-x86_64": s| c[0;1;32mp ^)
Step #6 - "compile-libfuzzer-introspector-x86_64": ;[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m[1m/src/libssh/include/libssh/libssh.h/src/libssh/include/libssh/libssh.h::81593::401:: [0m[0m[0;1;36m[0;1;36mnote: note: [0m[0mexpanded from macro 'SSH_DEPRECATED''ssh_scp_new' has been explicitly marked deprecated here[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #d e593f | iSnSeH _DEPRECATSSE[ 79%] [32mBuilding C object examples/CMakeFiles/keygen.dir/keygen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": H_DEPRD LIBSSH_API ssh_scp sECsATED __attribh_scpute__ (_(deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mne[1mw(/src/libssh/examples/scp_download.c:127:10: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | mode=ssh_scp_requsest_sh_sessionget_permiss ionsession, int mode, const char *locatio 306 | SnSH_DEP);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mRECATs(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mE[1m/src/libssh/include/libssh/libssh.h:81:40:D [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSSH_AP 81 | [1m/src/libssh/include/libssh/libssh.h:600I const char *s#d:1: [0mef[0;1;36mnote: [0mish_message_auth_pass'ssh_scp_request_get_permissions' has been explicitly marked deprecated here[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": e SSH_DEPRECATED __watt ri600bo | rS[ 80%] [32mBuilding C object examples/CMakeFiles/exec.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ute__ ((deprecSatHe_dD)E)P[0mR
Step #6 - "compile-libfuzzer-introspector-x86_64": ECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp| )[0;1;32m; ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribu[0mte__ ((ddeprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": (ssh_message msg);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m[0;1;32m/src/libssh/examples/libssh_scp.c:196:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_init' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/include/libssh/libssh.h ^196
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | if (ssh_scp_ini:t81(:loc40-:> s[0mc[0;1;36mpnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ) 81 | #defi n[1me/src/libssh/examples/scp_download.c :=130S:S5H:_ D[0mE[0;1;35mPwarning: R[0mE[1mC'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | ssh_scATp_a=cce pStS_Hr_eEqRuReOsRt)( s{c[0mp
Step #6 - "compile-libfuzzer-introspector-x86_64": ) ;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| [0;1;32m[1m ^/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :[0m587:1: [1m[0m/src/libssh/include/libssh/libssh.h[0;1;36m:note: 591[0m:'ssh_scp_accept_request' has been explicitly marked deprecated hereE1[0mD:
Step #6 - "compile-libfuzzer-introspector-x86_64": __a t587t | rSS H_[0mD[0;1;36mEnote: P[0mR'ssh_scp_init' has been explicitly marked deprecated hereE[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": ATED 591L | ISBSSHS_HD_EAPPRI int ssh_scp_acEcCeApTtEibute__r_ ((depeqDue sLtI(BSSH_API int ssh_scp_init(ssrh_esccssh_scp sacp spcp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0me[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRE[ 80%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": CATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0md));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": )[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:198:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations]| [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | s[1ms/src/libssh/examples/samplesshd-kbdint.ch:_229s:c28p:_ f[0mr[0;1;32m[0;1;35mewarning: e[0m(loc[1m-'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]>[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": c p229) | ; [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36m note: /src/libssh/include/libssh/libssh.h[0m :expanded from macro 'SSH_DEPRECATED' [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 : 181 : [0m [0;1;36m note: [0m 'ssh_scp_free' has been explicitly marked deprecated here [0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": sh_me s590s | aSgSeH_a_uDtEhP_Rpassword(m[ 81%] [32mBuilding C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ess | a#gdee)f)i)n{e[0mE
Step #6 - "compile-libfuzzer-introspector-x86_64": CS AS| [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mH_[1m/src/libssh/include/libssh/server.hDEPRE[ 82%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": CATED __attr:ibTuEtD 306LIBSSH_APe:1: [0m[0;1;36mnote: [0m'ssh_message_auth_password' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | SSH_DEPRECATEID LIBSSH__[ 83%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": A_P I( (cdoenpsrte ccahtaerd )*)s[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": h _| m[0;1;32me ^sv
Step #6 - "compile-libfuzzer-introspector-x86_64": so[0mage_auth_password(ssh_message msg);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36m[1mnote: /src/libssh/examples/scp_download.c[0m:expanded from macro 'SSH_DEPRECATED'131[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 7: 81[0m | [0;1;35m#warning: d[0me[1mf'ssh_scp_read' is deprecated [-Wdeprecated-declarations]i[0mn
Step #6 - "compile-libfuzzer-introspector-x86_64": e SSH_ D131E | P R E C ArT=EsDs ih__d_s acstpst_rriebauhdt_(es_c_p ,(b(udfefspecrrpe,_csfairtzeeeedo()fs)(s[0mh
Step #6 - "compile-libfuzzer-introspector-x86_64": _ bs| uc[0;1;32mf ^f
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0mr));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mp[1m /src/libssh/include/libssh/libssh.hs:c598p:)1;:[0m [0m[0;1;36mnote: [0m'ssh_scp_read' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 598 | SS
Step #6 - "compile-libfuzzer-introspector-x86_64": H _| D[0;1;32mE^P
Step #6 - "compile-libfuzzer-introspector-x86_64": R[0mE[ 84%] [32mBuilding C object examples/CMakeFiles/senddata.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": C[1mA/src/libssh/include/libssh/libssh.hT:E81D: 40L:I B[0mS[0;1;36mSnote: H[0m_expanded from macro 'SSH_DEPRECATED'A[0mP
Step #6 - "compile-libfuzzer-introspector-x86_64": I int ssh_scp_read(ssh_scp scp, void *buffer, size_t s81 | #diezfei)n;e[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": S S| H[0;1;32m_^D
Step #6 - "compile-libfuzzer-introspector-x86_64": E[0mPREC[1mA/src/libssh/include/libssh/libssh.hT:E81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | D __[0;1;32ma ^t
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0mribute_[1m/src/libssh/examples/scp_download.c_ ((depreca:134:6: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | ssh_scp_close(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:588:1: [0m[0;1;36mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED [ 85%] [32m[1mLinking C executable samplesftp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": LIBSSH_API int ssh_scp_close(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40:ted))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^ 81 | #def
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mine SSH_DEPRECAT[1m/src/libssh/examples/libssh_scp.c:213:20: [0m[0;1;35mwarning: [0m[1m'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | loc->scp = ssh_scp_new(loc->session, SSH_SEDCP_READ, loc->path);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [1m/src/libssh/include/libssh/libssh.h:593:1: [0m[0;1;36mnote: [0m'ssh_scp_new' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": __593attr | iSbSuH_DEPRECATED LIBSSH_API ssh_scp ssh_te_sc_p _new(ssh((_session session, int mode, const char *location);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": d 81 | #define SSH_Deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:135:6: [0m[0;1;35mwarning: [0m[ 86%] [32mBuilding CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 135 | ssh_scp_free(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:142:5: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | ssh_scp_close(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:588:1: [0m[0;1;36mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:143:5: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | ssh_scp_free(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32m[1mLinking C executable sshnetcat[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:146:36: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request[ 88%] [32mBuilding CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _getEPR_EwCAaTED __attribute__ rning(scp));((depr[0mec
Step #6 - "compile-libfuzzer-introspector-x86_64": a ted| [0;1;32m)) ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:603:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_warning' has been explicitly marked deprecated here[1m/src/libssh/examples/libssh_scp.c:222:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_init' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 222 | 603 | iSf (ssh_Sscp_inH_itDEPRECA(TED LIBSlSHoc-_A>PI sconst char *sshc_scpp_request_ge)t _=wa= SrnSing(Hssh__scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | ERR[0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mOR) {/src/libssh/include/libssh/libssh.h[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m: ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81591:1:: [0m[0;1;36mnote: [0m'ssh_scp_init' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEP40RECATED LIBSSH_API i: nt ssh_scp_init(ssh[0m_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40[0;1;36m: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #definnote: e [0mSexpanded from macro 'SSH_DEPRECATED'[0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": S
Step #6 - "compile-libfuzzer-introspector-x86_64": H_DEPRECAT ED __attribute__ ((d81eprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m | ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m#define [1mS/src/libssh/examples/libssh_scp.c:224:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations]S[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": H224 | ss_h_scp_free(loDc->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": E| [0;1;32m ^P
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated hereRE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": CAT 590E | SD _SH_DEPRECATED LIBSSH__API attvrioidb ussht_scpe__ (_(deprecatefdree)(s)[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": h_s cp s| [0;1;32m ^c
Step #6 - "compile-libfuzzer-introspector-x86_64": p)[0m;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m[1m/src/libssh/include/libssh/libssh.h:/src/libssh/examples/scp_download.c81::14940:: 21[0m[0;1;36m:note: [0m[0mexpanded from macro 'SSH_DEPRECATED'[0m[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #dewarning: [0mf[1mi'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]ne SSH[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _DEPREC 149ATE | D __attribu te__ (fi(ledname=strdup(ssh_scpe_prrequest_get_filename(ecascpt));[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": | d[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h):)599[0m:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_filename' has been explicitly marked deprecated here
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m599 ^ |
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mSSH_DEPRECATED LIBSSH_API const char *ssh_s[1m/src/libssh/examples/libssh_scp.c:290:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 290 | r [ 89%] [32m[1mLinking C executable samplesshd-kbdint[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": = ssh_sccpp__rpeuquest_getll__filenrequeast(srcme->(sscsp)h_s;[0mcp scp);
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:594:1: [0m[0;1;36mnote: [0m'ssh_scp_pull_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | SSH_DEPRECATED [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mL[1m/src/libssh/include/libssh/libssh.h:IBS81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:150:10: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 150 | mode=ssh_scp_request_geSH_API int ssh_scp_pull_request(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attrti_bpuetre__ ((depmriecated)s)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0msions(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/libssh_scp.c: 292:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^292
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0m [1m /src/libssh/include/libssh/libssh.h ssh:_600sc:p1_deny_request(src->:s c[0mp[0;1;36m,note: [0m"'ssh_scp_request_get_permissions' has been explicitly marked deprecated hereN[0mo
Step #6 - "compile-libfuzzer-introspector-x86_64": t in recu600r | sSiSvHe mode");[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:589:1: [0m[0;1;36mnote: [0m'ssh_scp_deny_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _ 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_reqDuest(ssh_scp scp, const char *rEePaRsEoCnA)T;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": E[0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": D 81L | I#BdSeSfHi_nAeP IS[ 90%] [32m[1mLinking C executable sample_sftpserver[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": SH_DEPRE int sCATED __asttribhu_te_scp_r_equest_get_permission (s(ssh_scp (scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:d40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:153:5: [0m[0;1;35mwarning: [0m[1m'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 153 | ssh_scp_accept_request(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:587:1: [0m[0;1;36mnote: [0m'ssh_scp_accept_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #de[ 91%] [32m[1mLinking C executable samplesshd-cb[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": fine SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:164:3: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 164 | ssh_scp_close(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:588:1: [0m[0;1;36mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:165:3: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 165 | ssh_scp_free(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSeprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mH_API void ssh[1m/src/libssh/examples/libssh_scp.c:296:24: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations]_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #de296f | i n e S S H _ D E P R E C A T EsDize = ss h___sactpt_rriebquutees_t__ g(e(tde_psriezcea(tserdc)-)>[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": c p| )[0;1;32m; ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:601:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_size' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:297:35: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->s[ 92%] [32m[1mLinking C executable ssh-client[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": cp));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:599:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_filename' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:298:24: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:600:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_permissions' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m19 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/libssh_scp.c:313:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:596:1: [0m[0;1;36mnote: [0m'ssh_scp_push_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 596 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:320:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 320 | ssh_scp_free(dest->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:332:21: [0m[0;1;35mwarning: [0m[1m'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file");[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:589:1: [0m[0;1;36mnote: [0m'ssh_scp_deny_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:339:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | ssh_scp_accept_request(src->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:587:1: [0m[0;1;36mnote: [0m'ssh_scp_accept_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:345:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_read' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:598:1: [0m[0;1;36mnote: [0m'ssh_scp_read' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 93%] [32m[1mLinking C executable ssh_server_fork[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/libssh_scp.c:373:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_write' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:604:1: [0m[0;1;36mnote: [0m'ssh_scp_write' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 604 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:378:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 378 | ssh_[ 94%] [32m[1mLinking C executable scp_download[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": scp_free(dest->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBS[ 95%] [32m[1mLinking C executable ssh_server_pthread[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": SH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 96%] [32m[1mLinking C executable keygen[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 20 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable keygen2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable libssh_scp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable exec[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable senddata[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable ssh-X11-client[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function filename: /src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function filename: /src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable libsshpp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable libsshpp_noexcept[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function filename: /src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:10 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Main function filename: /src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:11 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-kbdint
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-client
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-cb
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen2
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exec
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target scp_download
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_fork
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-X11-client
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target senddata
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libssh_scp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesftp
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sample_sftpserver
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_pthread
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sshnetcat
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp_noexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_server_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_server_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Logging next yaml tile to /src/fuzzerLogFile-0-45kJtSZg8j.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Logging next yaml tile to /src/fuzzerLogFile-0-hBD3X6AVvE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Logging next yaml tile to /src/fuzzerLogFile-0-pk14NnyaHC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Logging next yaml tile to /src/fuzzerLogFile-0-X45t6clLin.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Logging next yaml tile to /src/fuzzerLogFile-0-llhJtC9pL1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:24 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Logging next yaml tile to /src/fuzzerLogFile-0-mevZkw1x5t.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Logging next yaml tile to /src/fuzzerLogFile-0-CaWVX1B63V.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X45t6clLin.data' and '/src/inspector/fuzzerLogFile-0-X45t6clLin.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pk14NnyaHC.data' and '/src/inspector/fuzzerLogFile-0-pk14NnyaHC.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CaWVX1B63V.data' and '/src/inspector/fuzzerLogFile-0-CaWVX1B63V.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-45kJtSZg8j.data' and '/src/inspector/fuzzerLogFile-0-45kJtSZg8j.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hBD3X6AVvE.data' and '/src/inspector/fuzzerLogFile-0-hBD3X6AVvE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-45kJtSZg8j.data.yaml' and '/src/inspector/fuzzerLogFile-0-45kJtSZg8j.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X45t6clLin.data.yaml' and '/src/inspector/fuzzerLogFile-0-X45t6clLin.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CaWVX1B63V.data.yaml' and '/src/inspector/fuzzerLogFile-0-CaWVX1B63V.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pk14NnyaHC.data.yaml' and '/src/inspector/fuzzerLogFile-0-pk14NnyaHC.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-llhJtC9pL1.data.yaml' and '/src/inspector/fuzzerLogFile-0-llhJtC9pL1.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mevZkw1x5t.data.yaml' and '/src/inspector/fuzzerLogFile-0-mevZkw1x5t.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X45t6clLin.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-X45t6clLin.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mevZkw1x5t.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mevZkw1x5t.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mevZkw1x5t.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mevZkw1x5t.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pk14NnyaHC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pk14NnyaHC.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CaWVX1B63V.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CaWVX1B63V.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-llhJtC9pL1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-llhJtC9pL1.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_info' and '/src/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CaWVX1B63V.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CaWVX1B63V.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mevZkw1x5t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mevZkw1x5t.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pk14NnyaHC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pk14NnyaHC.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-llhJtC9pL1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-llhJtC9pL1.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pk14NnyaHC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pk14NnyaHC.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CaWVX1B63V.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CaWVX1B63V.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X45t6clLin.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-X45t6clLin.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-llhJtC9pL1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-llhJtC9pL1.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.555 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.555 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.555 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.555 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.555 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.555 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.555 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.555 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.555 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.627 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-llhJtC9pL1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.698 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pk14NnyaHC
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.769 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mevZkw1x5t
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.839 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-X45t6clLin
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.911 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-45kJtSZg8j
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:28.980 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hBD3X6AVvE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.051 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CaWVX1B63V
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.162 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-llhJtC9pL1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-pk14NnyaHC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-mevZkw1x5t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-X45t6clLin'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-45kJtSZg8j'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-hBD3X6AVvE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CaWVX1B63V'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.165 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.326 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.331 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.331 INFO data_loader - load_all_profiles: - found 7 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.350 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X45t6clLin.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.351 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X45t6clLin.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.351 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.351 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pk14NnyaHC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pk14NnyaHC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.353 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CaWVX1B63V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.353 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CaWVX1B63V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.353 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.353 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-45kJtSZg8j.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.354 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-45kJtSZg8j.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.354 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.354 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hBD3X6AVvE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.354 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-hBD3X6AVvE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mevZkw1x5t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.355 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mevZkw1x5t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:29.355 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.642 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.669 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.718 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.720 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.731 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.746 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.898 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.902 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.912 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.960 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.964 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.969 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.971 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.981 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:31.993 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:32.030 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-llhJtC9pL1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:32.031 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-llhJtC9pL1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:32.031 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:34.343 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:34.583 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:34.594 INFO data_loader - _load_profile: profile is none
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.330 INFO analysis - load_data_files: Found 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.330 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.331 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.331 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CaWVX1B63V.data with fuzzerLogFile-0-CaWVX1B63V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.331 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mevZkw1x5t.data with fuzzerLogFile-0-mevZkw1x5t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.331 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-45kJtSZg8j.data with fuzzerLogFile-0-45kJtSZg8j.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.331 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hBD3X6AVvE.data with fuzzerLogFile-0-hBD3X6AVvE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.331 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pk14NnyaHC.data with fuzzerLogFile-0-pk14NnyaHC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.331 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-X45t6clLin.data with fuzzerLogFile-0-X45t6clLin.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.331 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-llhJtC9pL1.data with fuzzerLogFile-0-llhJtC9pL1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.332 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.332 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.348 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.351 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.353 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.356 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.358 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.361 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.363 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.381 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.382 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.384 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.384 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.386 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.386 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.387 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.387 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.387 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.389 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.389 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.389 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_config_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.389 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_known_hosts_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.390 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.390 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.390 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.392 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.392 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_privkey_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.395 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.395 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.397 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.397 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.398 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.398 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.399 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.399 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.399 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.399 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.401 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.401 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.401 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.402 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.402 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.402 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.402 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.403 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.404 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.404 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.404 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_bind_config_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.404 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.404 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_pubkey_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.405 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.405 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_server_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.411 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.411 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.411 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.413 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.413 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.425 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.425 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.426 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.426 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.428 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.429 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.430 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.430 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.431 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.433 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.434 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.435 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.435 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.435 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.437 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.449 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.450 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.450 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.451 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.453 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.881 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.883 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.884 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.884 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.886 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.908 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.911 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.912 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.912 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:36.914 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.086 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.087 INFO project_profile - __init__: Creating merged profile of 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.087 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.088 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.089 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.331 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.365 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.366 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.367 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:244:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.367 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:245:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.367 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:246:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.367 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:247:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.367 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:248:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.367 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:249:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.367 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:251:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.367 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:252:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.367 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:253:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:254:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:255:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:256:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:257:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:258:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:259:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:260:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:262:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:263:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:264:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:266:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:267:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:202:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:203:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.368 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:204:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:205:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:206:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:208:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:209:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:210:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:211:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:212:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:213:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:215:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:216:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:217:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:218:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:219:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:220:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:222:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:223:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:225:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:226:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.369 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:227:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.370 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:228:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.370 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:229:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.370 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:230:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.370 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:231:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.370 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:232:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.370 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:234:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.370 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:235:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.378 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:106:472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:107:473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:108:474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:109:475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:110:476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:111:477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:113:479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:114:480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:115:481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:116:482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:118:483, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:119:484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:120:485, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:121:486, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:122:487, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:123:488, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:124:489, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:125:490, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:126:491, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:127:493, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:128:494, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:129:496, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.379 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:130:498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:131:499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:132:500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:133:501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:135:502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:138:504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:139:505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:140:507, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:141:509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:142:510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:143:511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:145:513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:146:514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:147:515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:148:517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.380 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:149:518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.388 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.388 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.404 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.404 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250124/ssh_privkey_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.418 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.944 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.945 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250124/ssh_pubkey_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:41.970 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:42.668 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:42.670 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:42.670 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250124/ssh_known_hosts_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:42.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:42.686 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:42.686 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:43.462 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:43.467 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:43.467 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250124/ssh_bind_config_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:43.499 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:43.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:43.501 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:44.198 INFO analysis - overlay_calltree_with_coverage: [+] found 86 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:44.204 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:44.204 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250124/ssh_client_config_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:44.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:44.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:44.288 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:45.164 INFO analysis - overlay_calltree_with_coverage: [+] found 225 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:45.183 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:45.183 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250124/ssh_client_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:45.370 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:45.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:45.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:46.951 INFO analysis - overlay_calltree_with_coverage: [+] found 681 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:46.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:46.974 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250124/ssh_server_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:47.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:47.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:47.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.557 INFO analysis - overlay_calltree_with_coverage: [+] found 757 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mevZkw1x5t.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pk14NnyaHC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X45t6clLin.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CaWVX1B63V.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-llhJtC9pL1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X45t6clLin.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-llhJtC9pL1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CaWVX1B63V.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mevZkw1x5t.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pk14NnyaHC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mevZkw1x5t.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CaWVX1B63V.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pk14NnyaHC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X45t6clLin.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-llhJtC9pL1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.691 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.691 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.691 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.691 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.733 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.737 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.814 INFO html_report - create_all_function_table: Assembled a total of 965 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.814 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.838 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.838 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.841 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.841 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 613 -- : 613
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.842 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:48.842 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:49.493 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:49.689 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_privkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:49.689 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (533 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.053 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.053 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.127 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.127 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.129 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.129 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.133 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.134 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 724 -- : 724
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.134 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.135 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.464 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_pubkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.465 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.573 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.573 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.681 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.681 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.685 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.685 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.687 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.688 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 487 -- : 487
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.688 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.688 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.900 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_known_hosts_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.900 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (409 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.980 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:50.981 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.080 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.081 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.084 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.084 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.089 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.090 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 942 -- : 942
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.090 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.091 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.515 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_bind_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.516 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (825 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.611 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.611 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.708 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.708 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.713 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.714 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.718 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.719 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 898 -- : 898
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.719 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:51.719 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.507 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.508 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (783 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.701 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.701 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.868 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.868 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.874 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.874 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.893 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.896 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3723 -- : 3723
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.898 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.902 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:52.906 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:54.972 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:54.974 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3286 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.280 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.280 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.508 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.508 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.512 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.535 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.535 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.548 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.550 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2503 -- : 2503
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.550 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.554 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:55.557 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.161 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_server_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.163 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2199 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.435 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.435 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.634 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.634 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.637 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.637 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.637 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.654 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.654 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:13:57.654 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:02.360 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:02.363 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:02.363 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:02.363 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:07.326 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:07.329 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:07.418 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:07.420 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:07.420 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:11.553 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:11.556 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:11.649 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:11.652 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:11.652 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:16.639 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:16.643 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:16.740 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:16.743 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:16.744 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:21.807 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:21.810 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:21.908 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:21.911 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:21.911 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:27.181 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:27.185 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:27.290 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:27.293 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:27.293 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:31.599 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:31.602 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:31.702 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:31.705 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:31.705 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:36.867 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:36.869 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:36.972 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:36.974 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:36.974 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:41.165 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:41.168 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:41.269 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:41.271 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:41.271 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:46.216 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:46.219 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:46.325 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:46.327 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:46.327 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.424 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.426 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.527 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ssh_packet_userauth_request', 'ssh_packet_socket_callback', 'ssh_channel_request_pty', 'ssh_server_connection_callback', 'ssh_packet_server_sntrup761x25519_init', 'ssh_packet_server_dhgex_request', 'ssh_pki_export_privkey_file', 'channel_rcv_request', 'ssh_packet_kexinit', 'ssh_channel_select'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.616 INFO html_report - create_all_function_table: Assembled a total of 965 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.633 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.720 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.720 INFO engine_input - analysis_func: Generating input for ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.722 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_lock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_unlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.723 INFO engine_input - analysis_func: Generating input for ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.723 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.724 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.724 INFO engine_input - analysis_func: Generating input for ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hmac_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.726 INFO engine_input - analysis_func: Generating input for ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_config_parse_line
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_log_function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: current_timestring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.728 INFO engine_input - analysis_func: Generating input for ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_cidr_address_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_line
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.730 INFO engine_input - analysis_func: Generating input for ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_userauth_get_response
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_copy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_escape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_lowercase
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_cert_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_client_sntrup761x25519_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.733 INFO engine_input - analysis_func: Generating input for ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.734 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_send
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sha512_final
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_curve25519_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_pack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_find_all_matching
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.736 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cipher_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.736 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.736 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.736 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.740 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:51.741 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.041 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.041 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.041 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.041 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.041 INFO annotated_cfg - analysis_func: Analysing: ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.044 INFO annotated_cfg - analysis_func: Analysing: ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.047 INFO annotated_cfg - analysis_func: Analysing: ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.049 INFO annotated_cfg - analysis_func: Analysing: ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.053 INFO annotated_cfg - analysis_func: Analysing: ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.056 INFO annotated_cfg - analysis_func: Analysing: ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.070 INFO annotated_cfg - analysis_func: Analysing: ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.085 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250124/linux -- ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.090 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.140 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.190 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.242 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.292 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.341 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.391 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:14:52.438 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:19.944 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.157 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.157 INFO debug_info - create_friendly_debug_types: Have to create for 95908 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.404 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.416 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.429 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.442 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.455 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.468 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.480 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.491 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.504 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.517 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.529 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.541 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.553 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.565 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.577 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.591 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.603 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.616 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.628 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:21.640 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.225 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.239 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.251 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.264 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.277 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.289 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.301 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.315 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.327 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.338 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.350 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.363 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.375 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.388 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.402 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.414 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.426 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:22.439 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:25.643 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/channels.c ------- 85
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/blowfish.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/init.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/socket.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/pthread.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/libcrypto.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/libcrypto.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind_config.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/auth.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/buffer.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/client.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connect.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connector.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/curve25519.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/sntrup761.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/error.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kdf.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kex.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/knownhosts.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/log.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/match.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/messages.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/misc.c ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/options.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_cb.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_crypt.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pcap.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_container_openssh.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/poll.c ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/session.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/string.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ttyopts.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/wrapper.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/bcrypt_pbkdf.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config_parser.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/token.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_ed25519_common.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_crypto.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh_crypto.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/getrandom_crypto.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/md_crypto.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh_crypto.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/sntrup761.c ------- 45
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/server.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh-gex.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/agent.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/base64.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bignum.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/callbacks.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/crypto_common.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/gzip.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.750 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.750 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.751 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.752 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.753 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.753 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.754 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.755 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.755 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.755 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.755 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.756 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.756 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.756 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.756 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.757 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.757 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.757 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.757 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.758 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.758 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.758 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.758 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.758 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.759 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.759 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.759 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.759 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.759 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/sntrup761_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.760 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.760 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.760 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.760 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.760 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.761 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.761 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.761 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.762 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.762 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.762 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.762 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.763 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.763 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.763 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.764 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.764 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.764 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.764 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.764 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.765 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.765 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.765 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.765 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.766 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.766 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.766 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.766 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.767 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.767 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.767 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.767 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.767 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.768 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.768 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.768 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.768 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.768 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.769 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.769 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.769 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.769 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.769 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.770 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.770 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.770 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.770 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.770 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.771 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.771 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.771 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.771 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.771 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.772 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.772 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.772 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.772 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.772 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.772 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.773 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.773 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.773 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.773 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.773 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.774 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.774 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.774 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.774 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.774 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.775 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.775 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.775 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.775 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.775 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.775 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.776 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.776 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.776 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.776 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.777 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.777 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.777 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.777 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.777 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.778 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.778 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.778 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.778 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.778 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.779 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.780 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:30.780 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:31.203 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:31.220 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:31.389 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-24 10:15:31.391 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-45kJtSZg8j.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-45kJtSZg8j.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-45kJtSZg8j.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-45kJtSZg8j.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-45kJtSZg8j.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-45kJtSZg8j.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CaWVX1B63V.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CaWVX1B63V.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CaWVX1B63V.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CaWVX1B63V.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CaWVX1B63V.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CaWVX1B63V.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X45t6clLin.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X45t6clLin.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X45t6clLin.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X45t6clLin.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X45t6clLin.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X45t6clLin.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hBD3X6AVvE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hBD3X6AVvE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hBD3X6AVvE.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hBD3X6AVvE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hBD3X6AVvE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hBD3X6AVvE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-llhJtC9pL1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-llhJtC9pL1.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-llhJtC9pL1.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-llhJtC9pL1.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-llhJtC9pL1.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-llhJtC9pL1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mevZkw1x5t.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mevZkw1x5t.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mevZkw1x5t.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mevZkw1x5t.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mevZkw1x5t.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mevZkw1x5t.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pk14NnyaHC.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pk14NnyaHC.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pk14NnyaHC.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pk14NnyaHC.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pk14NnyaHC.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pk14NnyaHC.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/agent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/blf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha20-poly1305-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/channels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/curve25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/kex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/legacy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/messages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/packet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/session.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sntrup761.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/agent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/channels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/crypto_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh-gex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/messages.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_container_openssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sntrup761.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ttyopts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/bcrypt_pbkdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/blowfish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sntrup761.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/pthread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 275,310,436 bytes received 8,883 bytes 183,546,212.67 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 281,154,811 speedup is 1.02
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X45t6clLin.data [Content-Type=application/octet-stream]...
Step #8: / [0/896 files][ 0.0 B/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/896 files][ 0.0 B/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/896 files][ 0.0 B/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/896 files][ 0.0 B/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/896 files][ 0.0 B/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/896 files][284.9 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/896 files][284.9 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/896 files][284.9 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/896 files][284.9 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [1/896 files][284.9 KiB/268.1 MiB] 0% Done
/ [1/896 files][284.9 KiB/268.1 MiB] 0% Done
/ [2/896 files][284.9 KiB/268.1 MiB] 0% Done
/ [3/896 files][337.7 KiB/268.1 MiB] 0% Done
/ [4/896 files][337.7 KiB/268.1 MiB] 0% Done
/ [5/896 files][337.7 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][337.7 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][338.3 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][338.3 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][338.3 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X45t6clLin.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][338.3 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [5/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mevZkw1x5t.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/896 files][354.0 KiB/268.1 MiB] 0% Done
/ [6/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mevZkw1x5t.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [6/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/896 files][354.0 KiB/268.1 MiB] 0% Done
/ [7/896 files][354.0 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/896 files][355.3 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [7/896 files][883.9 KiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/896 files][ 1.3 MiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [7/896 files][ 1.3 MiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/896 files][ 1.3 MiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/896 files][ 1.3 MiB/268.1 MiB] 0% Done
/ [7/896 files][ 1.3 MiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/896 files][ 1.3 MiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pk14NnyaHC.data [Content-Type=application/octet-stream]...
Step #8: / [8/896 files][ 1.3 MiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pk14NnyaHC.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [9/896 files][ 1.3 MiB/268.1 MiB] 0% Done
/ [10/896 files][ 1.3 MiB/268.1 MiB] 0% Done
/ [10/896 files][ 1.3 MiB/268.1 MiB] 0% Done
/ [10/896 files][ 1.3 MiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/896 files][ 1.3 MiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/896 files][ 1.6 MiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/896 files][ 2.4 MiB/268.1 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/896 files][ 3.1 MiB/268.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/896 files][ 3.6 MiB/268.1 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/896 files][ 4.2 MiB/268.1 MiB] 1% Done
/ [11/896 files][ 7.5 MiB/268.1 MiB] 2% Done
/ [12/896 files][ 7.5 MiB/268.1 MiB] 2% Done
/ [13/896 files][ 7.5 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [14/896 files][ 7.5 MiB/268.1 MiB] 2% Done
/ [14/896 files][ 7.5 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CaWVX1B63V.data [Content-Type=application/octet-stream]...
Step #8: / [14/896 files][ 7.5 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/896 files][ 7.5 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CaWVX1B63V.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [14/896 files][ 7.5 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-llhJtC9pL1.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [14/896 files][ 7.5 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/896 files][ 7.5 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/896 files][ 7.5 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-45kJtSZg8j.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/896 files][ 7.5 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [14/896 files][ 7.5 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/896 files][ 7.7 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [14/896 files][ 7.7 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/896 files][ 7.7 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [14/896 files][ 7.7 MiB/268.1 MiB] 2% Done
/ [14/896 files][ 7.7 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/896 files][ 7.7 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/896 files][ 7.7 MiB/268.1 MiB] 2% Done
/ [15/896 files][ 7.7 MiB/268.1 MiB] 2% Done
/ [16/896 files][ 7.7 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [16/896 files][ 7.7 MiB/268.1 MiB] 2% Done
/ [16/896 files][ 7.7 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [16/896 files][ 7.7 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [16/896 files][ 7.7 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [16/896 files][ 8.0 MiB/268.1 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CaWVX1B63V.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [16/896 files][ 8.5 MiB/268.1 MiB] 3% Done
/ [17/896 files][ 8.5 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [18/896 files][ 8.5 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [18/896 files][ 8.5 MiB/268.1 MiB] 3% Done
/ [19/896 files][ 8.5 MiB/268.1 MiB] 3% Done
/ [19/896 files][ 8.5 MiB/268.1 MiB] 3% Done
/ [20/896 files][ 8.5 MiB/268.1 MiB] 3% Done
/ [21/896 files][ 8.5 MiB/268.1 MiB] 3% Done
/ [21/896 files][ 8.5 MiB/268.1 MiB] 3% Done
/ [21/896 files][ 8.5 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X45t6clLin.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [21/896 files][ 8.5 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CaWVX1B63V.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [21/896 files][ 8.5 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pk14NnyaHC.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mevZkw1x5t.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [21/896 files][ 8.5 MiB/268.1 MiB] 3% Done
/ [21/896 files][ 8.6 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pk14NnyaHC.data.debug_info [Content-Type=application/octet-stream]...
Step #8: -
- [21/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-llhJtC9pL1.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [22/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [23/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-llhJtC9pL1.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [24/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [24/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [25/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [25/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pk14NnyaHC.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [25/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [26/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [27/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [28/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CaWVX1B63V.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [28/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [29/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [29/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [30/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: - [31/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [31/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [31/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [31/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [32/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [32/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [32/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [33/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [33/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X45t6clLin.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [33/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [34/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mevZkw1x5t.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [34/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [35/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [35/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [35/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [36/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [37/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CaWVX1B63V.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [37/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [37/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [37/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [37/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [37/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [37/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [38/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [39/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [39/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [40/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-45kJtSZg8j.data [Content-Type=application/octet-stream]...
Step #8: - [40/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [40/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-llhJtC9pL1.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [40/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBD3X6AVvE.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [40/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [40/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [40/896 files][ 8.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-45kJtSZg8j.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [40/896 files][ 8.9 MiB/268.1 MiB] 3% Done
- [41/896 files][ 9.2 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 9.7 MiB/268.1 MiB] 3% Done
- [41/896 files][ 9.7 MiB/268.1 MiB] 3% Done
- [41/896 files][ 9.7 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 9.9 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [41/896 files][ 9.9 MiB/268.1 MiB] 3% Done
- [41/896 files][ 10.2 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [41/896 files][ 10.4 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [41/896 files][ 10.7 MiB/268.1 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 12.2 MiB/268.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X45t6clLin.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 13.0 MiB/268.1 MiB] 4% Done
- [41/896 files][ 13.0 MiB/268.1 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pk14NnyaHC.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 13.6 MiB/268.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 13.8 MiB/268.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mevZkw1x5t.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 14.3 MiB/268.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 15.4 MiB/268.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X45t6clLin.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 15.9 MiB/268.1 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 16.4 MiB/268.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mevZkw1x5t.data [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 16.4 MiB/268.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 17.0 MiB/268.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 17.0 MiB/268.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 17.2 MiB/268.1 MiB] 6% Done
- [41/896 files][ 17.2 MiB/268.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 18.0 MiB/268.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 18.5 MiB/268.1 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 19.3 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 19.4 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [41/896 files][ 19.4 MiB/268.1 MiB] 7% Done
- [41/896 files][ 19.4 MiB/268.1 MiB] 7% Done
- [41/896 files][ 19.4 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [41/896 files][ 19.5 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 19.5 MiB/268.1 MiB] 7% Done
- [41/896 files][ 19.5 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [41/896 files][ 19.5 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [42/896 files][ 19.5 MiB/268.1 MiB] 7% Done
- [42/896 files][ 19.5 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/896 files][ 19.5 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/896 files][ 19.5 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [42/896 files][ 19.5 MiB/268.1 MiB] 7% Done
- [42/896 files][ 19.5 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [42/896 files][ 19.5 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [42/896 files][ 19.5 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/896 files][ 19.5 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/896 files][ 19.5 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/896 files][ 19.5 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-llhJtC9pL1.data [Content-Type=application/octet-stream]...
Step #8: - [42/896 files][ 19.5 MiB/268.1 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [42/896 files][ 19.5 MiB/268.1 MiB] 7% Done
- [43/896 files][ 22.0 MiB/268.1 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/896 files][ 24.9 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [43/896 files][ 25.2 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: - [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hBD3X6AVvE.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-llhJtC9pL1.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
- [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: - [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: - [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: - [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
- [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: - [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
- [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
- [43/896 files][ 25.5 MiB/268.1 MiB] 9% Done
- [44/896 files][ 25.5 MiB/268.1 MiB] 9% Done
- [45/896 files][ 25.5 MiB/268.1 MiB] 9% Done
- [46/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: - [46/896 files][ 25.5 MiB/268.1 MiB] 9% Done
- [46/896 files][ 25.5 MiB/268.1 MiB] 9% Done
- [46/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [46/896 files][ 25.5 MiB/268.1 MiB] 9% Done
- [46/896 files][ 25.5 MiB/268.1 MiB] 9% Done
- [46/896 files][ 25.5 MiB/268.1 MiB] 9% Done
- [47/896 files][ 25.5 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: - [47/896 files][ 25.7 MiB/268.1 MiB] 9% Done
- [48/896 files][ 25.7 MiB/268.1 MiB] 9% Done
- [48/896 files][ 25.8 MiB/268.1 MiB] 9% Done
- [48/896 files][ 26.0 MiB/268.1 MiB] 9% Done
- [48/896 files][ 26.3 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]...
Step #8: - [48/896 files][ 26.3 MiB/268.1 MiB] 9% Done
- [48/896 files][ 26.3 MiB/268.1 MiB] 9% Done
- [48/896 files][ 26.3 MiB/268.1 MiB] 9% Done
- [48/896 files][ 26.3 MiB/268.1 MiB] 9% Done
- [49/896 files][ 26.6 MiB/268.1 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]...
Step #8: - [49/896 files][ 27.8 MiB/268.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]...
Step #8: - [50/896 files][ 28.3 MiB/268.1 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]...
Step #8: - [50/896 files][ 29.9 MiB/268.1 MiB] 11% Done
- [51/896 files][ 29.9 MiB/268.1 MiB] 11% Done
- [51/896 files][ 30.8 MiB/268.1 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [51/896 files][ 32.0 MiB/268.1 MiB] 11% Done
- [51/896 files][ 32.0 MiB/268.1 MiB] 11% Done
- [52/896 files][ 32.2 MiB/268.1 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]...
Step #8: - [52/896 files][ 34.5 MiB/268.1 MiB] 12% Done
- [53/896 files][ 34.5 MiB/268.1 MiB] 12% Done
- [54/896 files][ 34.5 MiB/268.1 MiB] 12% Done
- [54/896 files][ 35.6 MiB/268.1 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]...
Step #8: - [55/896 files][ 38.6 MiB/268.1 MiB] 14% Done
- [56/896 files][ 38.9 MiB/268.1 MiB] 14% Done
- [57/896 files][ 38.9 MiB/268.1 MiB] 14% Done
- [58/896 files][ 39.7 MiB/268.1 MiB] 14% Done
- [59/896 files][ 40.2 MiB/268.1 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]...
Step #8: - [59/896 files][ 41.5 MiB/268.1 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]...
Step #8: - [60/896 files][ 43.9 MiB/268.1 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]...
Step #8: - [61/896 files][ 46.2 MiB/268.1 MiB] 17% Done
- [62/896 files][ 46.2 MiB/268.1 MiB] 17% Done
- [63/896 files][ 46.2 MiB/268.1 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]...
Step #8: - [63/896 files][ 48.0 MiB/268.1 MiB] 17% Done
- [64/896 files][ 48.5 MiB/268.1 MiB] 18% Done
- [65/896 files][ 48.5 MiB/268.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]...
Step #8: - [66/896 files][ 48.5 MiB/268.1 MiB] 18% Done
- [67/896 files][ 48.5 MiB/268.1 MiB] 18% Done
- [68/896 files][ 48.5 MiB/268.1 MiB] 18% Done
- [69/896 files][ 48.7 MiB/268.1 MiB] 18% Done
- [69/896 files][ 48.7 MiB/268.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [70/896 files][ 49.3 MiB/268.1 MiB] 18% Done
- [71/896 files][ 49.3 MiB/268.1 MiB] 18% Done
- [72/896 files][ 50.3 MiB/268.1 MiB] 18% Done
- [73/896 files][ 50.3 MiB/268.1 MiB] 18% Done
- [74/896 files][ 50.3 MiB/268.1 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]...
Step #8: - [75/896 files][ 52.7 MiB/268.1 MiB] 19% Done
- [76/896 files][ 52.7 MiB/268.1 MiB] 19% Done
- [77/896 files][ 52.7 MiB/268.1 MiB] 19% Done
- [78/896 files][ 52.7 MiB/268.1 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]...
Step #8: - [79/896 files][ 52.7 MiB/268.1 MiB] 19% Done
- [80/896 files][ 52.7 MiB/268.1 MiB] 19% Done
- [81/896 files][ 52.7 MiB/268.1 MiB] 19% Done
- [82/896 files][ 53.2 MiB/268.1 MiB] 19% Done
- [83/896 files][ 53.2 MiB/268.1 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]...
Step #8: - [84/896 files][ 53.2 MiB/268.1 MiB] 19% Done
- [85/896 files][ 53.2 MiB/268.1 MiB] 19% Done
- [86/896 files][ 53.2 MiB/268.1 MiB] 19% Done
- [87/896 files][ 53.4 MiB/268.1 MiB] 19% Done
- [88/896 files][ 53.7 MiB/268.1 MiB] 20% Done
- [89/896 files][ 53.7 MiB/268.1 MiB] 20% Done
- [90/896 files][ 54.5 MiB/268.1 MiB] 20% Done
- [90/896 files][ 54.5 MiB/268.1 MiB] 20% Done
- [90/896 files][ 55.0 MiB/268.1 MiB] 20% Done
- [91/896 files][ 56.8 MiB/268.1 MiB] 21% Done
- [91/896 files][ 57.4 MiB/268.1 MiB] 21% Done
- [92/896 files][ 57.4 MiB/268.1 MiB] 21% Done
- [93/896 files][ 57.4 MiB/268.1 MiB] 21% Done
- [94/896 files][ 57.4 MiB/268.1 MiB] 21% Done
- [95/896 files][ 57.4 MiB/268.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]...
Step #8: - [96/896 files][ 57.6 MiB/268.1 MiB] 21% Done
- [97/896 files][ 57.6 MiB/268.1 MiB] 21% Done
- [98/896 files][ 57.6 MiB/268.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: - [99/896 files][ 57.6 MiB/268.1 MiB] 21% Done
- [100/896 files][ 57.6 MiB/268.1 MiB] 21% Done
- [101/896 files][ 57.9 MiB/268.1 MiB] 21% Done
- [102/896 files][ 57.9 MiB/268.1 MiB] 21% Done
- [103/896 files][ 57.9 MiB/268.1 MiB] 21% Done
- [104/896 files][ 57.9 MiB/268.1 MiB] 21% Done
- [105/896 files][ 57.9 MiB/268.1 MiB] 21% Done
- [106/896 files][ 57.9 MiB/268.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]...
Step #8: - [106/896 files][ 58.4 MiB/268.1 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]...
Step #8: - [107/896 files][ 58.9 MiB/268.1 MiB] 21% Done
- [107/896 files][ 59.4 MiB/268.1 MiB] 22% Done
- [108/896 files][ 59.4 MiB/268.1 MiB] 22% Done
- [109/896 files][ 59.7 MiB/268.1 MiB] 22% Done
- [110/896 files][ 59.7 MiB/268.1 MiB] 22% Done
- [111/896 files][ 59.7 MiB/268.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]...
Step #8: \
\ [112/896 files][ 60.2 MiB/268.1 MiB] 22% Done
\ [112/896 files][ 60.7 MiB/268.1 MiB] 22% Done
\ [112/896 files][ 61.2 MiB/268.1 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: \ [112/896 files][ 61.8 MiB/268.1 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]...
Step #8: \ [112/896 files][ 63.0 MiB/268.1 MiB] 23% Done
\ [113/896 files][ 63.0 MiB/268.1 MiB] 23% Done
\ [114/896 files][ 63.0 MiB/268.1 MiB] 23% Done
\ [115/896 files][ 63.0 MiB/268.1 MiB] 23% Done
\ [115/896 files][ 63.3 MiB/268.1 MiB] 23% Done
\ [115/896 files][ 64.1 MiB/268.1 MiB] 23% Done
\ [116/896 files][ 64.1 MiB/268.1 MiB] 23% Done
\ [117/896 files][ 64.1 MiB/268.1 MiB] 23% Done
\ [118/896 files][ 64.1 MiB/268.1 MiB] 23% Done
\ [119/896 files][ 64.6 MiB/268.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]...
Step #8: \ [120/896 files][ 65.8 MiB/268.1 MiB] 24% Done
\ [121/896 files][ 65.8 MiB/268.1 MiB] 24% Done
\ [122/896 files][ 65.8 MiB/268.1 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]...
Step #8: \ [123/896 files][ 66.1 MiB/268.1 MiB] 24% Done
\ [124/896 files][ 66.6 MiB/268.1 MiB] 24% Done
\ [125/896 files][ 66.9 MiB/268.1 MiB] 24% Done
\ [126/896 files][ 66.9 MiB/268.1 MiB] 24% Done
\ [127/896 files][ 66.9 MiB/268.1 MiB] 24% Done
\ [127/896 files][ 67.4 MiB/268.1 MiB] 25% Done
\ [128/896 files][ 67.7 MiB/268.1 MiB] 25% Done
\ [128/896 files][ 68.0 MiB/268.1 MiB] 25% Done
\ [129/896 files][ 68.0 MiB/268.1 MiB] 25% Done
\ [130/896 files][ 68.0 MiB/268.1 MiB] 25% Done
\ [130/896 files][ 68.6 MiB/268.1 MiB] 25% Done
\ [131/896 files][ 68.6 MiB/268.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]...
Step #8: \ [131/896 files][ 69.3 MiB/268.1 MiB] 25% Done
\ [132/896 files][ 69.6 MiB/268.1 MiB] 25% Done
\ [133/896 files][ 69.6 MiB/268.1 MiB] 25% Done
\ [134/896 files][ 69.6 MiB/268.1 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]...
Step #8: \ [135/896 files][ 70.6 MiB/268.1 MiB] 26% Done
\ [135/896 files][ 70.6 MiB/268.1 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]...
Step #8: \ [135/896 files][ 72.7 MiB/268.1 MiB] 27% Done
\ [136/896 files][ 72.9 MiB/268.1 MiB] 27% Done
\ [137/896 files][ 73.2 MiB/268.1 MiB] 27% Done
\ [138/896 files][ 73.2 MiB/268.1 MiB] 27% Done
\ [139/896 files][ 73.5 MiB/268.1 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]...
Step #8: \ [139/896 files][ 73.5 MiB/268.1 MiB] 27% Done
\ [140/896 files][ 73.5 MiB/268.1 MiB] 27% Done
\ [140/896 files][ 73.8 MiB/268.1 MiB] 27% Done
\ [141/896 files][ 75.3 MiB/268.1 MiB] 28% Done
\ [141/896 files][ 76.1 MiB/268.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]...
Step #8: \ [142/896 files][ 76.1 MiB/268.1 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]...
Step #8: \ [142/896 files][ 77.9 MiB/268.1 MiB] 29% Done
\ [143/896 files][ 79.5 MiB/268.1 MiB] 29% Done
\ [144/896 files][ 79.5 MiB/268.1 MiB] 29% Done
\ [145/896 files][ 82.4 MiB/268.1 MiB] 30% Done
\ [146/896 files][ 82.4 MiB/268.1 MiB] 30% Done
\ [147/896 files][ 82.4 MiB/268.1 MiB] 30% Done
\ [148/896 files][ 82.4 MiB/268.1 MiB] 30% Done
\ [149/896 files][ 82.6 MiB/268.1 MiB] 30% Done
\ [150/896 files][ 82.9 MiB/268.1 MiB] 30% Done
\ [151/896 files][ 82.9 MiB/268.1 MiB] 30% Done
\ [151/896 files][ 82.9 MiB/268.1 MiB] 30% Done
\ [152/896 files][ 82.9 MiB/268.1 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]...
Step #8: \ [152/896 files][ 84.2 MiB/268.1 MiB] 31% Done
\ [153/896 files][ 85.8 MiB/268.1 MiB] 31% Done
\ [154/896 files][ 85.8 MiB/268.1 MiB] 31% Done
\ [155/896 files][ 85.8 MiB/268.1 MiB] 31% Done
\ [155/896 files][ 85.8 MiB/268.1 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]...
Step #8: \ [156/896 files][ 88.0 MiB/268.1 MiB] 32% Done
\ [156/896 files][ 88.6 MiB/268.1 MiB] 33% Done
\ [157/896 files][ 91.2 MiB/268.1 MiB] 34% Done
\ [158/896 files][ 91.2 MiB/268.1 MiB] 34% Done
\ [159/896 files][ 91.2 MiB/268.1 MiB] 34% Done
\ [160/896 files][ 91.4 MiB/268.1 MiB] 34% Done
\ [161/896 files][ 91.4 MiB/268.1 MiB] 34% Done
\ [162/896 files][ 91.4 MiB/268.1 MiB] 34% Done
\ [162/896 files][ 93.5 MiB/268.1 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]...
Step #8: \ [162/896 files][ 93.8 MiB/268.1 MiB] 34% Done
\ [163/896 files][ 94.3 MiB/268.1 MiB] 35% Done
\ [164/896 files][ 94.3 MiB/268.1 MiB] 35% Done
\ [165/896 files][ 94.3 MiB/268.1 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]...
Step #8: \ [166/896 files][ 97.1 MiB/268.1 MiB] 36% Done
\ [167/896 files][ 97.4 MiB/268.1 MiB] 36% Done
\ [168/896 files][ 98.4 MiB/268.1 MiB] 36% Done
\ [169/896 files][ 98.9 MiB/268.1 MiB] 36% Done
\ [170/896 files][ 99.4 MiB/268.1 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]...
Step #8: \ [170/896 files][102.2 MiB/268.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]...
Step #8: \ [171/896 files][103.5 MiB/268.1 MiB] 38% Done
\ [172/896 files][103.5 MiB/268.1 MiB] 38% Done
\ [173/896 files][103.5 MiB/268.1 MiB] 38% Done
\ [174/896 files][103.7 MiB/268.1 MiB] 38% Done
\ [175/896 files][103.7 MiB/268.1 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]...
Step #8: \ [176/896 files][104.0 MiB/268.1 MiB] 38% Done
\ [177/896 files][104.9 MiB/268.1 MiB] 39% Done
\ [178/896 files][105.2 MiB/268.1 MiB] 39% Done
\ [179/896 files][109.8 MiB/268.1 MiB] 40% Done
\ [180/896 files][109.8 MiB/268.1 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]...
Step #8: \ [180/896 files][111.9 MiB/268.1 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]...
Step #8: \ [181/896 files][115.2 MiB/268.1 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [182/896 files][119.1 MiB/268.1 MiB] 44% Done
\ [183/896 files][119.4 MiB/268.1 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [183/896 files][123.9 MiB/268.1 MiB] 46% Done
\ [184/896 files][124.9 MiB/268.1 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [185/896 files][125.7 MiB/268.1 MiB] 46% Done
\ [186/896 files][126.2 MiB/268.1 MiB] 47% Done
\ [186/896 files][129.5 MiB/268.1 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [187/896 files][130.5 MiB/268.1 MiB] 48% Done
\ [188/896 files][130.5 MiB/268.1 MiB] 48% Done
\ [189/896 files][130.8 MiB/268.1 MiB] 48% Done
\ [190/896 files][131.0 MiB/268.1 MiB] 48% Done
\ [191/896 files][135.6 MiB/268.1 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]...
Step #8: \ [191/896 files][135.8 MiB/268.1 MiB] 50% Done
\ [191/896 files][137.9 MiB/268.1 MiB] 51% Done
\ [192/896 files][139.2 MiB/268.1 MiB] 51% Done
\ [193/896 files][139.2 MiB/268.1 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/sntrup761_override.c [Content-Type=text/x-csrc]...
Step #8: \ [193/896 files][143.6 MiB/268.1 MiB] 53% Done
\ [193/896 files][144.9 MiB/268.1 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [194/896 files][145.7 MiB/268.1 MiB] 54% Done
\ [195/896 files][149.8 MiB/268.1 MiB] 55% Done
\ [195/896 files][150.3 MiB/268.1 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [196/896 files][152.7 MiB/268.1 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]...
Step #8: \ [196/896 files][153.8 MiB/268.1 MiB] 57% Done
\ [197/896 files][156.6 MiB/268.1 MiB] 58% Done
\ [198/896 files][156.6 MiB/268.1 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]...
Step #8: \ [198/896 files][158.9 MiB/268.1 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]...
Step #8: \ [199/896 files][164.5 MiB/268.1 MiB] 61% Done
\ [199/896 files][164.5 MiB/268.1 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]...
Step #8: \ [199/896 files][167.9 MiB/268.1 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]...
Step #8: \ [199/896 files][171.6 MiB/268.1 MiB] 63% Done
\ [200/896 files][176.7 MiB/268.1 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]...
Step #8: \ [201/896 files][179.0 MiB/268.1 MiB] 66% Done
\ [201/896 files][181.3 MiB/268.1 MiB] 67% Done
\ [202/896 files][181.8 MiB/268.1 MiB] 67% Done
|
| [203/896 files][184.4 MiB/268.1 MiB] 68% Done
| [204/896 files][185.1 MiB/268.1 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]...
Step #8: | [204/896 files][185.4 MiB/268.1 MiB] 69% Done
| [205/896 files][185.9 MiB/268.1 MiB] 69% Done
| [206/896 files][185.9 MiB/268.1 MiB] 69% Done
| [207/896 files][186.0 MiB/268.1 MiB] 69% Done
| [208/896 files][186.0 MiB/268.1 MiB] 69% Done
| [209/896 files][186.6 MiB/268.1 MiB] 69% Done
| [210/896 files][189.1 MiB/268.1 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]...
Step #8: | [210/896 files][189.9 MiB/268.1 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: | [210/896 files][193.5 MiB/268.1 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]...
Step #8: | [210/896 files][196.4 MiB/268.1 MiB] 73% Done
| [211/896 files][196.9 MiB/268.1 MiB] 73% Done
| [211/896 files][197.1 MiB/268.1 MiB] 73% Done
| [212/896 files][197.1 MiB/268.1 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]...
Step #8: | [212/896 files][199.7 MiB/268.1 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]...
Step #8: | [213/896 files][200.5 MiB/268.1 MiB] 74% Done
| [214/896 files][200.5 MiB/268.1 MiB] 74% Done
| [215/896 files][200.8 MiB/268.1 MiB] 74% Done
| [215/896 files][201.5 MiB/268.1 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]...
Step #8: | [215/896 files][202.3 MiB/268.1 MiB] 75% Done
| [215/896 files][202.8 MiB/268.1 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [216/896 files][204.4 MiB/268.1 MiB] 76% Done
| [216/896 files][204.9 MiB/268.1 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]...
Step #8: | [217/896 files][208.3 MiB/268.1 MiB] 77% Done
| [218/896 files][208.3 MiB/268.1 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]...
Step #8: | [219/896 files][209.1 MiB/268.1 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]...
Step #8: | [220/896 files][211.9 MiB/268.1 MiB] 79% Done
| [221/896 files][214.0 MiB/268.1 MiB] 79% Done
| [222/896 files][214.0 MiB/268.1 MiB] 79% Done
| [223/896 files][214.0 MiB/268.1 MiB] 79% Done
| [224/896 files][214.7 MiB/268.1 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]...
Step #8: | [225/896 files][222.1 MiB/268.1 MiB] 82% Done
| [226/896 files][223.1 MiB/268.1 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]...
Step #8: | [226/896 files][225.1 MiB/268.1 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]...
Step #8: | [226/896 files][235.3 MiB/268.1 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]...
Step #8: | [227/896 files][240.0 MiB/268.1 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]...
Step #8: | [227/896 files][240.0 MiB/268.1 MiB] 89% Done
| [228/896 files][240.1 MiB/268.1 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]...
Step #8: | [228/896 files][241.8 MiB/268.1 MiB] 90% Done
| [228/896 files][241.8 MiB/268.1 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]...
Step #8: | [229/896 files][242.0 MiB/268.1 MiB] 90% Done
| [230/896 files][242.8 MiB/268.1 MiB] 90% Done
| [230/896 files][242.8 MiB/268.1 MiB] 90% Done
| [231/896 files][242.8 MiB/268.1 MiB] 90% Done
| [232/896 files][243.3 MiB/268.1 MiB] 90% Done
| [232/896 files][243.6 MiB/268.1 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]...
Step #8: | [233/896 files][243.9 MiB/268.1 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]...
Step #8: | [233/896 files][243.9 MiB/268.1 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]...
Step #8: | [233/896 files][244.4 MiB/268.1 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]...
Step #8: | [233/896 files][244.7 MiB/268.1 MiB] 91% Done
| [234/896 files][244.9 MiB/268.1 MiB] 91% Done
| [235/896 files][244.9 MiB/268.1 MiB] 91% Done
| [236/896 files][244.9 MiB/268.1 MiB] 91% Done
| [237/896 files][244.9 MiB/268.1 MiB] 91% Done
| [238/896 files][244.9 MiB/268.1 MiB] 91% Done
| [239/896 files][244.9 MiB/268.1 MiB] 91% Done
| [239/896 files][246.0 MiB/268.1 MiB] 91% Done
| [239/896 files][246.5 MiB/268.1 MiB] 91% Done
| [240/896 files][247.0 MiB/268.1 MiB] 92% Done
| [240/896 files][247.0 MiB/268.1 MiB] 92% Done
| [241/896 files][247.0 MiB/268.1 MiB] 92% Done
| [242/896 files][247.0 MiB/268.1 MiB] 92% Done
| [243/896 files][247.3 MiB/268.1 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]...
Step #8: | [243/896 files][248.9 MiB/268.1 MiB] 92% Done
| [244/896 files][249.7 MiB/268.1 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]...
Step #8: | [244/896 files][250.7 MiB/268.1 MiB] 93% Done
| [245/896 files][251.5 MiB/268.1 MiB] 93% Done
| [246/896 files][251.5 MiB/268.1 MiB] 93% Done
| [246/896 files][251.5 MiB/268.1 MiB] 93% Done
| [247/896 files][252.2 MiB/268.1 MiB] 94% Done
| [248/896 files][252.2 MiB/268.1 MiB] 94% Done
| [248/896 files][252.2 MiB/268.1 MiB] 94% Done
| [249/896 files][252.2 MiB/268.1 MiB] 94% Done
| [250/896 files][253.4 MiB/268.1 MiB] 94% Done
| [251/896 files][254.0 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]...
Step #8: | [251/896 files][254.0 MiB/268.1 MiB] 94% Done
| [252/896 files][254.0 MiB/268.1 MiB] 94% Done
| [253/896 files][254.0 MiB/268.1 MiB] 94% Done
| [253/896 files][254.0 MiB/268.1 MiB] 94% Done
| [254/896 files][254.0 MiB/268.1 MiB] 94% Done
| [254/896 files][254.0 MiB/268.1 MiB] 94% Done
| [254/896 files][254.0 MiB/268.1 MiB] 94% Done
| [254/896 files][254.0 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]...
Step #8: | [254/896 files][254.0 MiB/268.1 MiB] 94% Done
| [254/896 files][254.0 MiB/268.1 MiB] 94% Done
| [254/896 files][254.0 MiB/268.1 MiB] 94% Done
| [254/896 files][254.1 MiB/268.1 MiB] 94% Done
| [254/896 files][254.1 MiB/268.1 MiB] 94% Done
| [255/896 files][254.1 MiB/268.1 MiB] 94% Done
| [256/896 files][254.1 MiB/268.1 MiB] 94% Done
| [257/896 files][254.1 MiB/268.1 MiB] 94% Done
| [258/896 files][254.1 MiB/268.1 MiB] 94% Done
| [258/896 files][254.1 MiB/268.1 MiB] 94% Done
| [259/896 files][254.1 MiB/268.1 MiB] 94% Done
| [260/896 files][254.1 MiB/268.1 MiB] 94% Done
| [261/896 files][254.1 MiB/268.1 MiB] 94% Done
| [261/896 files][254.1 MiB/268.1 MiB] 94% Done
| [262/896 files][254.2 MiB/268.1 MiB] 94% Done
| [263/896 files][254.2 MiB/268.1 MiB] 94% Done
| [264/896 files][254.2 MiB/268.1 MiB] 94% Done
| [264/896 files][254.2 MiB/268.1 MiB] 94% Done
| [264/896 files][254.2 MiB/268.1 MiB] 94% Done
| [265/896 files][254.2 MiB/268.1 MiB] 94% Done
| [266/896 files][254.2 MiB/268.1 MiB] 94% Done
| [267/896 files][254.2 MiB/268.1 MiB] 94% Done
| [268/896 files][254.2 MiB/268.1 MiB] 94% Done
| [269/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]...
Step #8: | [269/896 files][254.2 MiB/268.1 MiB] 94% Done
| [270/896 files][254.2 MiB/268.1 MiB] 94% Done
| [271/896 files][254.2 MiB/268.1 MiB] 94% Done
| [272/896 files][254.2 MiB/268.1 MiB] 94% Done
| [273/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]...
Step #8: | [273/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]...
Step #8: | [273/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]...
Step #8: | [273/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]...
Step #8: | [273/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]...
Step #8: | [273/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]...
Step #8: | [273/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]...
Step #8: | [273/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]...
Step #8: | [273/896 files][254.2 MiB/268.1 MiB] 94% Done
| [273/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]...
Step #8: | [273/896 files][254.2 MiB/268.1 MiB] 94% Done
| [273/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]...
Step #8: | [273/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/string.c [Content-Type=text/x-csrc]...
Step #8: | [273/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]...
Step #8: | [273/896 files][254.2 MiB/268.1 MiB] 94% Done
| [274/896 files][254.2 MiB/268.1 MiB] 94% Done
| [275/896 files][254.2 MiB/268.1 MiB] 94% Done
| [276/896 files][254.2 MiB/268.1 MiB] 94% Done
| [277/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]...
Step #8: | [277/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]...
Step #8: | [278/896 files][254.2 MiB/268.1 MiB] 94% Done
| [278/896 files][254.2 MiB/268.1 MiB] 94% Done
| [279/896 files][254.2 MiB/268.1 MiB] 94% Done
| [280/896 files][254.2 MiB/268.1 MiB] 94% Done
| [281/896 files][254.2 MiB/268.1 MiB] 94% Done
| [282/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: | [282/896 files][254.2 MiB/268.1 MiB] 94% Done
| [283/896 files][254.2 MiB/268.1 MiB] 94% Done
| [284/896 files][254.2 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]...
Step #8: | [285/896 files][254.2 MiB/268.1 MiB] 94% Done
| [285/896 files][254.2 MiB/268.1 MiB] 94% Done
| [286/896 files][254.3 MiB/268.1 MiB] 94% Done
| [287/896 files][254.3 MiB/268.1 MiB] 94% Done
| [288/896 files][254.3 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]...
Step #8: | [288/896 files][254.3 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]...
Step #8: | [288/896 files][254.6 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]...
Step #8: | [288/896 files][254.6 MiB/268.1 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]...
Step #8: | [288/896 files][254.9 MiB/268.1 MiB] 95% Done
| [289/896 files][255.2 MiB/268.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]...
Step #8: | [289/896 files][255.7 MiB/268.1 MiB] 95% Done
| [290/896 files][256.2 MiB/268.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]...
Step #8: | [290/896 files][256.4 MiB/268.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/token.c [Content-Type=text/x-csrc]...
Step #8: | [290/896 files][257.2 MiB/268.1 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [290/896 files][257.5 MiB/268.1 MiB] 96% Done
| [291/896 files][257.7 MiB/268.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads.c [Content-Type=text/x-csrc]...
Step #8: /
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]...
Step #8: / [291/896 files][258.0 MiB/268.1 MiB] 96% Done
/ [291/896 files][258.0 MiB/268.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kdf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/error.c [Content-Type=text/x-csrc]...
Step #8: / [291/896 files][258.8 MiB/268.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pcap.c [Content-Type=text/x-csrc]...
Step #8: / [291/896 files][259.0 MiB/268.1 MiB] 96% Done
/ [291/896 files][259.0 MiB/268.1 MiB] 96% Done
/ [292/896 files][259.0 MiB/268.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/misc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/session.c [Content-Type=text/x-csrc]...
Step #8: / [292/896 files][259.6 MiB/268.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sntrup761.c [Content-Type=text/x-csrc]...
Step #8: / [292/896 files][259.8 MiB/268.1 MiB] 96% Done
/ [292/896 files][259.8 MiB/268.1 MiB] 96% Done
/ [292/896 files][260.1 MiB/268.1 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]...
Step #8: / [292/896 files][260.3 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/socket.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki.c [Content-Type=text/x-csrc]...
Step #8: / [292/896 files][260.4 MiB/268.1 MiB] 97% Done
/ [292/896 files][260.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [292/896 files][260.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gzip.c [Content-Type=text/x-csrc]...
Step #8: / [292/896 files][260.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]...
Step #8: / [292/896 files][260.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet.c [Content-Type=text/x-csrc]...
Step #8: / [292/896 files][260.4 MiB/268.1 MiB] 97% Done
/ [293/896 files][260.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [293/896 files][260.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]...
Step #8: / [293/896 files][260.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kex.c [Content-Type=text/x-csrc]...
Step #8: / [294/896 files][260.5 MiB/268.1 MiB] 97% Done
/ [294/896 files][260.5 MiB/268.1 MiB] 97% Done
/ [295/896 files][260.5 MiB/268.1 MiB] 97% Done
/ [296/896 files][260.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]...
Step #8: / [296/896 files][260.6 MiB/268.1 MiB] 97% Done
/ [297/896 files][260.6 MiB/268.1 MiB] 97% Done
/ [298/896 files][260.6 MiB/268.1 MiB] 97% Done
/ [299/896 files][260.6 MiB/268.1 MiB] 97% Done
/ [300/896 files][260.6 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/base64.c [Content-Type=text/x-csrc]...
Step #8: / [301/896 files][260.8 MiB/268.1 MiB] 97% Done
/ [302/896 files][260.8 MiB/268.1 MiB] 97% Done
/ [303/896 files][260.8 MiB/268.1 MiB] 97% Done
/ [304/896 files][260.8 MiB/268.1 MiB] 97% Done
/ [304/896 files][260.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/server.c [Content-Type=text/x-csrc]...
Step #8: / [305/896 files][260.8 MiB/268.1 MiB] 97% Done
/ [306/896 files][260.8 MiB/268.1 MiB] 97% Done
/ [307/896 files][260.8 MiB/268.1 MiB] 97% Done
/ [308/896 files][260.8 MiB/268.1 MiB] 97% Done
/ [308/896 files][260.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/client.c [Content-Type=text/x-csrc]...
Step #8: / [309/896 files][260.8 MiB/268.1 MiB] 97% Done
/ [310/896 files][260.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind.c [Content-Type=text/x-csrc]...
Step #8: / [311/896 files][260.9 MiB/268.1 MiB] 97% Done
/ [311/896 files][261.0 MiB/268.1 MiB] 97% Done
/ [311/896 files][261.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/buffer.c [Content-Type=text/x-csrc]...
Step #8: / [311/896 files][261.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/log.c [Content-Type=text/x-csrc]...
Step #8: / [311/896 files][261.0 MiB/268.1 MiB] 97% Done
/ [312/896 files][261.0 MiB/268.1 MiB] 97% Done
/ [313/896 files][261.0 MiB/268.1 MiB] 97% Done
/ [314/896 files][261.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]...
Step #8: / [314/896 files][261.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: / [314/896 files][261.1 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]...
Step #8: / [314/896 files][261.1 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]...
Step #8: / [314/896 files][261.1 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/options.c [Content-Type=text/x-csrc]...
Step #8: / [314/896 files][261.1 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bignum.c [Content-Type=text/x-csrc]...
Step #8: / [315/896 files][261.1 MiB/268.1 MiB] 97% Done
/ [315/896 files][261.1 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/messages.c [Content-Type=text/x-csrc]...
Step #8: / [315/896 files][261.1 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/match.c [Content-Type=text/x-csrc]...
Step #8: / [316/896 files][261.2 MiB/268.1 MiB] 97% Done
/ [316/896 files][261.2 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [316/896 files][261.2 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config.c [Content-Type=text/x-csrc]...
Step #8: / [317/896 files][261.2 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/channels.c [Content-Type=text/x-csrc]...
Step #8: / [317/896 files][261.2 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]...
Step #8: / [317/896 files][261.2 MiB/268.1 MiB] 97% Done
/ [317/896 files][261.2 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/auth.c [Content-Type=text/x-csrc]...
Step #8: / [318/896 files][261.2 MiB/268.1 MiB] 97% Done
/ [318/896 files][261.2 MiB/268.1 MiB] 97% Done
/ [318/896 files][261.2 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh.c [Content-Type=text/x-csrc]...
Step #8: / [318/896 files][261.2 MiB/268.1 MiB] 97% Done
/ [319/896 files][261.2 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connector.c [Content-Type=text/x-csrc]...
Step #8: / [320/896 files][261.2 MiB/268.1 MiB] 97% Done
/ [321/896 files][261.2 MiB/268.1 MiB] 97% Done
/ [322/896 files][261.2 MiB/268.1 MiB] 97% Done
/ [323/896 files][261.2 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: / [323/896 files][261.2 MiB/268.1 MiB] 97% Done
/ [324/896 files][261.2 MiB/268.1 MiB] 97% Done
/ [324/896 files][261.2 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/poll.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]...
Step #8: / [324/896 files][261.3 MiB/268.1 MiB] 97% Done
/ [325/896 files][261.4 MiB/268.1 MiB] 97% Done
/ [326/896 files][261.4 MiB/268.1 MiB] 97% Done
/ [327/896 files][261.4 MiB/268.1 MiB] 97% Done
/ [328/896 files][261.4 MiB/268.1 MiB] 97% Done
/ [329/896 files][261.4 MiB/268.1 MiB] 97% Done
/ [329/896 files][261.4 MiB/268.1 MiB] 97% Done
/ [330/896 files][261.4 MiB/268.1 MiB] 97% Done
/ [331/896 files][261.4 MiB/268.1 MiB] 97% Done
/ [332/896 files][261.4 MiB/268.1 MiB] 97% Done
/ [333/896 files][261.4 MiB/268.1 MiB] 97% Done
/ [334/896 files][261.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]...
Step #8: / [335/896 files][261.5 MiB/268.1 MiB] 97% Done
/ [336/896 files][261.5 MiB/268.1 MiB] 97% Done
/ [336/896 files][261.6 MiB/268.1 MiB] 97% Done
/ [337/896 files][261.7 MiB/268.1 MiB] 97% Done
/ [338/896 files][261.7 MiB/268.1 MiB] 97% Done
/ [339/896 files][261.7 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]...
Step #8: / [339/896 files][261.7 MiB/268.1 MiB] 97% Done
/ [340/896 files][261.7 MiB/268.1 MiB] 97% Done
/ [341/896 files][261.7 MiB/268.1 MiB] 97% Done
/ [342/896 files][261.7 MiB/268.1 MiB] 97% Done
/ [343/896 files][261.7 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: / [343/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [344/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [345/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/sntrup761.c [Content-Type=text/x-csrc]...
Step #8: / [346/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [346/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]...
Step #8: / [346/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [347/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]...
Step #8: / [347/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [348/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]...
Step #8: / [348/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [349/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]...
Step #8: / [349/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]...
Step #8: / [349/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]...
Step #8: / [349/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]...
Step #8: / [349/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]...
Step #8: / [349/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/agent.c [Content-Type=text/x-csrc]...
Step #8: / [349/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]...
Step #8: / [349/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]...
Step #8: / [349/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]...
Step #8: / [349/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [350/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [351/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [352/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [353/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [354/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [355/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [356/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/init.c [Content-Type=text/x-csrc]...
Step #8: / [356/896 files][261.8 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]...
Step #8: / [356/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [356/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [357/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [358/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [359/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [360/896 files][261.8 MiB/268.1 MiB] 97% Done
/ [361/896 files][261.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sntrup761.h [Content-Type=text/x-chdr]...
Step #8: / [361/896 files][261.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]...
Step #8: / [361/896 files][261.9 MiB/268.1 MiB] 97% Done
/ [362/896 files][261.9 MiB/268.1 MiB] 97% Done
/ [363/896 files][261.9 MiB/268.1 MiB] 97% Done
/ [364/896 files][261.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]...
Step #8: / [364/896 files][261.9 MiB/268.1 MiB] 97% Done
/ [365/896 files][261.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]...
Step #8: / [365/896 files][261.9 MiB/268.1 MiB] 97% Done
/ [366/896 files][261.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]...
Step #8: / [366/896 files][261.9 MiB/268.1 MiB] 97% Done
/ [367/896 files][261.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]...
Step #8: / [367/896 files][261.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]...
Step #8: / [367/896 files][261.9 MiB/268.1 MiB] 97% Done
/ [368/896 files][261.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]...
Step #8: / [368/896 files][261.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]...
Step #8: / [368/896 files][261.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]...
Step #8: / [368/896 files][261.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]...
Step #8: / [368/896 files][261.9 MiB/268.1 MiB] 97% Done
/ [369/896 files][261.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]...
Step #8: / [369/896 files][261.9 MiB/268.1 MiB] 97% Done
/ [369/896 files][261.9 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]...
Step #8: / [369/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]...
Step #8: / [369/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]...
Step #8: / [369/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [370/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [371/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [372/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]...
Step #8: / [372/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: / [372/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [372/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]...
Step #8: / [372/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]...
Step #8: / [372/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]...
Step #8: / [372/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: / [372/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]...
Step #8: / [372/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [372/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [372/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: / [372/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [373/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/buffer.h [Content-Type=text/x-chdr]...
Step #8: / [373/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [374/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]...
Step #8: / [375/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [375/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [375/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]...
Step #8: / [375/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [376/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [377/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [378/896 files][262.0 MiB/268.1 MiB] 97% Done
/ [379/896 files][262.0 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]...
Step #8: / [379/896 files][262.1 MiB/268.1 MiB] 97% Done
/ [380/896 files][262.1 MiB/268.1 MiB] 97% Done
/ [381/896 files][262.1 MiB/268.1 MiB] 97% Done
/ [382/896 files][262.1 MiB/268.1 MiB] 97% Done
/ [383/896 files][262.1 MiB/268.1 MiB] 97% Done
/ [384/896 files][262.2 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]...
Step #8: / [385/896 files][262.2 MiB/268.1 MiB] 97% Done
/ [385/896 files][262.2 MiB/268.1 MiB] 97% Done
/ [386/896 files][262.2 MiB/268.1 MiB] 97% Done
/ [387/896 files][262.2 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: / [387/896 files][262.2 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]...
Step #8: / [387/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [388/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: / [388/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]...
Step #8: / [388/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: / [389/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [389/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [390/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: / [390/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: / [390/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [391/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]...
Step #8: / [391/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: / [391/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: / [391/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: / [391/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: / [391/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: / [391/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [391/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [392/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [393/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: / [393/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: / [393/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: / [393/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: / [393/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: / [394/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [394/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [395/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [396/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: / [396/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: / [396/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: / [396/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: / [397/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [398/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [398/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [399/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [400/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [401/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [402/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [403/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [404/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [405/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [406/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [407/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [408/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [408/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [409/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [410/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [411/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [412/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [413/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [414/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [415/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [416/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [417/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [418/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [418/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: / [418/896 files][262.4 MiB/268.1 MiB] 97% Done
/ [418/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: / [418/896 files][262.4 MiB/268.1 MiB] 97% Done
-
- [418/896 files][262.4 MiB/268.1 MiB] 97% Done
- [419/896 files][262.4 MiB/268.1 MiB] 97% Done
- [420/896 files][262.4 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [420/896 files][262.4 MiB/268.1 MiB] 97% Done
- [421/896 files][262.4 MiB/268.1 MiB] 97% Done
- [422/896 files][262.4 MiB/268.1 MiB] 97% Done
- [423/896 files][262.5 MiB/268.1 MiB] 97% Done
- [424/896 files][262.5 MiB/268.1 MiB] 97% Done
- [425/896 files][262.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture.c [Content-Type=text/x-csrc]...
Step #8: - [425/896 files][262.5 MiB/268.1 MiB] 97% Done
- [426/896 files][262.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]...
Step #8: - [427/896 files][262.5 MiB/268.1 MiB] 97% Done
- [428/896 files][262.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: - [429/896 files][262.5 MiB/268.1 MiB] 97% Done
- [429/896 files][262.5 MiB/268.1 MiB] 97% Done
- [429/896 files][262.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: - [429/896 files][262.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]...
Step #8: - [429/896 files][262.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]...
Step #8: - [429/896 files][262.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: - [429/896 files][262.5 MiB/268.1 MiB] 97% Done
- [430/896 files][262.5 MiB/268.1 MiB] 97% Done
- [431/896 files][262.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]...
Step #8: - [431/896 files][262.5 MiB/268.1 MiB] 97% Done
- [432/896 files][262.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: - [432/896 files][262.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]...
Step #8: - [432/896 files][262.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]...
Step #8: - [432/896 files][262.5 MiB/268.1 MiB] 97% Done
- [432/896 files][262.5 MiB/268.1 MiB] 97% Done
- [433/896 files][262.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]...
Step #8: - [434/896 files][262.5 MiB/268.1 MiB] 97% Done
- [434/896 files][262.5 MiB/268.1 MiB] 97% Done
- [435/896 files][262.5 MiB/268.1 MiB] 97% Done
- [436/896 files][262.5 MiB/268.1 MiB] 97% Done
- [437/896 files][262.5 MiB/268.1 MiB] 97% Done
- [438/896 files][262.5 MiB/268.1 MiB] 97% Done
- [439/896 files][262.5 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]...
Step #8: - [439/896 files][262.6 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]...
Step #8: - [439/896 files][262.6 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [439/896 files][262.6 MiB/268.1 MiB] 97% Done
- [440/896 files][262.6 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]...
Step #8: - [440/896 files][262.6 MiB/268.1 MiB] 97% Done
- [440/896 files][262.6 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]...
Step #8: - [440/896 files][262.6 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]...
Step #8: - [441/896 files][262.6 MiB/268.1 MiB] 97% Done
- [442/896 files][262.6 MiB/268.1 MiB] 97% Done
- [442/896 files][262.6 MiB/268.1 MiB] 97% Done
- [443/896 files][262.6 MiB/268.1 MiB] 97% Done
- [444/896 files][262.6 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]...
Step #8: - [444/896 files][262.6 MiB/268.1 MiB] 97% Done
- [444/896 files][262.6 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [444/896 files][262.6 MiB/268.1 MiB] 97% Done
- [445/896 files][262.6 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]...
Step #8: - [446/896 files][262.6 MiB/268.1 MiB] 97% Done
- [446/896 files][262.6 MiB/268.1 MiB] 97% Done
- [447/896 files][262.6 MiB/268.1 MiB] 97% Done
- [448/896 files][262.6 MiB/268.1 MiB] 97% Done
- [449/896 files][262.6 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]...
Step #8: - [449/896 files][262.6 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]...
Step #8: - [449/896 files][262.6 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: - [449/896 files][262.6 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]...
Step #8: - [449/896 files][262.7 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]...
Step #8: - [449/896 files][262.7 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]...
Step #8: - [449/896 files][262.7 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: - [449/896 files][262.7 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]...
Step #8: - [449/896 files][262.7 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]...
Step #8: - [449/896 files][262.7 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: - [449/896 files][262.7 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]...
Step #8: - [449/896 files][262.7 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]...
Step #8: - [449/896 files][262.7 MiB/268.1 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]...
Step #8: - [449/896 files][262.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]...
Step #8: - [450/896 files][262.8 MiB/268.1 MiB] 98% Done
- [450/896 files][262.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]...
Step #8: - [450/896 files][262.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]...
Step #8: - [450/896 files][262.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]...
Step #8: - [451/896 files][262.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]...
Step #8: - [452/896 files][262.8 MiB/268.1 MiB] 98% Done
- [452/896 files][262.8 MiB/268.1 MiB] 98% Done
- [453/896 files][262.8 MiB/268.1 MiB] 98% Done
- [453/896 files][262.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]...
Step #8: - [454/896 files][262.9 MiB/268.1 MiB] 98% Done
- [454/896 files][262.9 MiB/268.1 MiB] 98% Done
- [455/896 files][262.9 MiB/268.1 MiB] 98% Done
- [456/896 files][262.9 MiB/268.1 MiB] 98% Done
- [457/896 files][262.9 MiB/268.1 MiB] 98% Done
- [458/896 files][262.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]...
Step #8: - [458/896 files][262.9 MiB/268.1 MiB] 98% Done
- [459/896 files][262.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]...
Step #8: - [459/896 files][263.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]...
Step #8: - [459/896 files][263.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]...
Step #8: - [459/896 files][263.1 MiB/268.1 MiB] 98% Done
- [460/896 files][263.1 MiB/268.1 MiB] 98% Done
- [461/896 files][263.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]...
Step #8: - [461/896 files][263.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]...
Step #8: - [461/896 files][263.1 MiB/268.1 MiB] 98% Done
- [462/896 files][263.1 MiB/268.1 MiB] 98% Done
- [463/896 files][263.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]...
Step #8: - [463/896 files][263.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]...
Step #8: - [463/896 files][263.2 MiB/268.1 MiB] 98% Done
- [464/896 files][263.2 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]...
Step #8: - [464/896 files][263.2 MiB/268.1 MiB] 98% Done
- [464/896 files][263.2 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/sntrup761_override.c [Content-Type=text/x-csrc]...
Step #8: - [464/896 files][263.3 MiB/268.1 MiB] 98% Done
- [464/896 files][263.3 MiB/268.1 MiB] 98% Done
- [465/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]...
Step #8: - [466/896 files][263.3 MiB/268.1 MiB] 98% Done
- [466/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]...
Step #8: - [466/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: - [466/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]...
Step #8: - [466/896 files][263.3 MiB/268.1 MiB] 98% Done
- [467/896 files][263.3 MiB/268.1 MiB] 98% Done
- [468/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]...
Step #8: - [468/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]...
Step #8: - [468/896 files][263.3 MiB/268.1 MiB] 98% Done
- [468/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]...
Step #8: - [469/896 files][263.3 MiB/268.1 MiB] 98% Done
- [470/896 files][263.3 MiB/268.1 MiB] 98% Done
- [471/896 files][263.3 MiB/268.1 MiB] 98% Done
- [471/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: - [471/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]...
Step #8: - [471/896 files][263.3 MiB/268.1 MiB] 98% Done
- [472/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]...
Step #8: - [472/896 files][263.3 MiB/268.1 MiB] 98% Done
- [473/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]...
Step #8: - [473/896 files][263.3 MiB/268.1 MiB] 98% Done
- [474/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]...
Step #8: - [474/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]...
Step #8: - [475/896 files][263.3 MiB/268.1 MiB] 98% Done
- [475/896 files][263.3 MiB/268.1 MiB] 98% Done
- [476/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]...
Step #8: - [476/896 files][263.3 MiB/268.1 MiB] 98% Done
- [476/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]...
Step #8: - [476/896 files][263.3 MiB/268.1 MiB] 98% Done
- [477/896 files][263.3 MiB/268.1 MiB] 98% Done
- [478/896 files][263.3 MiB/268.1 MiB] 98% Done
- [479/896 files][263.3 MiB/268.1 MiB] 98% Done
- [480/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]...
Step #8: - [480/896 files][263.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]...
Step #8: - [480/896 files][263.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]...
Step #8: - [480/896 files][263.4 MiB/268.1 MiB] 98% Done
- [481/896 files][263.4 MiB/268.1 MiB] 98% Done
- [482/896 files][263.4 MiB/268.1 MiB] 98% Done
- [483/896 files][263.4 MiB/268.1 MiB] 98% Done
- [484/896 files][263.4 MiB/268.1 MiB] 98% Done
- [485/896 files][263.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]...
Step #8: - [486/896 files][263.4 MiB/268.1 MiB] 98% Done
- [487/896 files][263.4 MiB/268.1 MiB] 98% Done
- [487/896 files][263.4 MiB/268.1 MiB] 98% Done
- [488/896 files][263.4 MiB/268.1 MiB] 98% Done
- [489/896 files][263.5 MiB/268.1 MiB] 98% Done
- [490/896 files][263.5 MiB/268.1 MiB] 98% Done
- [491/896 files][263.5 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]...
Step #8: - [491/896 files][263.5 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]...
Step #8: - [491/896 files][263.5 MiB/268.1 MiB] 98% Done
- [492/896 files][263.5 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]...
Step #8: - [493/896 files][263.6 MiB/268.1 MiB] 98% Done
- [493/896 files][263.6 MiB/268.1 MiB] 98% Done
- [494/896 files][263.6 MiB/268.1 MiB] 98% Done
- [495/896 files][263.6 MiB/268.1 MiB] 98% Done
- [496/896 files][263.6 MiB/268.1 MiB] 98% Done
- [497/896 files][263.6 MiB/268.1 MiB] 98% Done
- [498/896 files][263.6 MiB/268.1 MiB] 98% Done
- [499/896 files][263.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]...
Step #8: - [499/896 files][263.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]...
Step #8: - [499/896 files][263.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]...
Step #8: - [499/896 files][263.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]...
Step #8: - [499/896 files][263.6 MiB/268.1 MiB] 98% Done
- [500/896 files][263.6 MiB/268.1 MiB] 98% Done
- [501/896 files][263.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]...
Step #8: - [501/896 files][263.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]...
Step #8: - [501/896 files][263.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]...
Step #8: - [502/896 files][263.6 MiB/268.1 MiB] 98% Done
- [503/896 files][263.6 MiB/268.1 MiB] 98% Done
- [503/896 files][263.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]...
Step #8: - [503/896 files][263.6 MiB/268.1 MiB] 98% Done
- [503/896 files][263.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]...
Step #8: - [503/896 files][263.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]...
Step #8: - [503/896 files][263.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]...
Step #8: - [503/896 files][263.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]...
Step #8: - [504/896 files][263.6 MiB/268.1 MiB] 98% Done
- [504/896 files][263.6 MiB/268.1 MiB] 98% Done
- [505/896 files][263.6 MiB/268.1 MiB] 98% Done
- [506/896 files][263.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]...
Step #8: - [507/896 files][263.7 MiB/268.1 MiB] 98% Done
- [507/896 files][263.7 MiB/268.1 MiB] 98% Done
- [508/896 files][263.7 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]...
Step #8: - [508/896 files][263.7 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]...
Step #8: - [508/896 files][263.7 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]...
Step #8: - [508/896 files][263.7 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]...
Step #8: - [508/896 files][263.7 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]...
Step #8: - [508/896 files][263.7 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]...
Step #8: - [508/896 files][263.7 MiB/268.1 MiB] 98% Done
- [509/896 files][263.7 MiB/268.1 MiB] 98% Done
- [510/896 files][263.7 MiB/268.1 MiB] 98% Done
- [511/896 files][263.7 MiB/268.1 MiB] 98% Done
- [512/896 files][263.7 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]...
Step #8: - [513/896 files][263.7 MiB/268.1 MiB] 98% Done
- [514/896 files][263.7 MiB/268.1 MiB] 98% Done
- [515/896 files][263.7 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]...
Step #8: - [516/896 files][263.7 MiB/268.1 MiB] 98% Done
- [516/896 files][263.7 MiB/268.1 MiB] 98% Done
- [517/896 files][263.7 MiB/268.1 MiB] 98% Done
- [518/896 files][263.7 MiB/268.1 MiB] 98% Done
- [519/896 files][263.7 MiB/268.1 MiB] 98% Done
- [520/896 files][263.7 MiB/268.1 MiB] 98% Done
- [521/896 files][263.7 MiB/268.1 MiB] 98% Done
- [522/896 files][263.7 MiB/268.1 MiB] 98% Done
- [522/896 files][263.7 MiB/268.1 MiB] 98% Done
- [523/896 files][263.7 MiB/268.1 MiB] 98% Done
- [524/896 files][263.7 MiB/268.1 MiB] 98% Done
- [525/896 files][263.7 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]...
Step #8: - [525/896 files][263.8 MiB/268.1 MiB] 98% Done
- [526/896 files][263.9 MiB/268.1 MiB] 98% Done
- [527/896 files][263.9 MiB/268.1 MiB] 98% Done
- [528/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]...
Step #8: - [528/896 files][263.9 MiB/268.1 MiB] 98% Done
- [528/896 files][263.9 MiB/268.1 MiB] 98% Done
- [529/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: - [529/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]...
Step #8: - [529/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]...
Step #8: - [529/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]...
Step #8: - [529/896 files][263.9 MiB/268.1 MiB] 98% Done
- [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
- [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/exec.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]...
Step #8: - [530/896 files][263.9 MiB/268.1 MiB] 98% Done
- [531/896 files][263.9 MiB/268.1 MiB] 98% Done
- [532/896 files][263.9 MiB/268.1 MiB] 98% Done
\
\ [533/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [534/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [535/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [536/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [537/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [538/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [539/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [540/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [541/896 files][263.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]...
Step #8: \ [541/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [542/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [543/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [544/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [545/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [546/896 files][263.9 MiB/268.1 MiB] 98% Done
\ [547/896 files][264.0 MiB/268.1 MiB] 98% Done
\ [548/896 files][264.0 MiB/268.1 MiB] 98% Done
\ [549/896 files][264.0 MiB/268.1 MiB] 98% Done
\ [550/896 files][264.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [550/896 files][264.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]...
Step #8: \ [550/896 files][264.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]...
Step #8: \ [550/896 files][264.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]...
Step #8: \ [550/896 files][264.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]...
Step #8: \ [550/896 files][264.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]...
Step #8: \ [550/896 files][264.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: \ [550/896 files][264.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]...
Step #8: \ [550/896 files][264.0 MiB/268.1 MiB] 98% Done
\ [550/896 files][264.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [550/896 files][264.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [551/896 files][264.1 MiB/268.1 MiB] 98% Done
\ [551/896 files][264.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [551/896 files][264.1 MiB/268.1 MiB] 98% Done
\ [551/896 files][264.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.c [Content-Type=text/x-csrc]...
Step #8: \ [551/896 files][264.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]...
Step #8: \ [551/896 files][264.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]...
Step #8: \ [551/896 files][264.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.h [Content-Type=text/x-chdr]...
Step #8: \ [551/896 files][264.1 MiB/268.1 MiB] 98% Done
\ [551/896 files][264.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.h [Content-Type=text/x-chdr]...
Step #8: \ [551/896 files][264.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: \ [551/896 files][264.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: \ [551/896 files][264.1 MiB/268.1 MiB] 98% Done
\ [552/896 files][264.1 MiB/268.1 MiB] 98% Done
\ [553/896 files][264.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: \ [554/896 files][264.1 MiB/268.1 MiB] 98% Done
\ [554/896 files][264.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.h [Content-Type=text/x-chdr]...
Step #8: \ [554/896 files][264.2 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]...
Step #8: \ [554/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [554/896 files][264.2 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]...
Step #8: \ [554/896 files][264.2 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]...
Step #8: \ [554/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [555/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [556/896 files][264.2 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]...
Step #8: \ [556/896 files][264.2 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]...
Step #8: \ [556/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [557/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [558/896 files][264.2 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: \ [559/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [560/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [561/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [562/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [563/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [564/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [565/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [565/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [566/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [567/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [568/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [569/896 files][264.2 MiB/268.1 MiB] 98% Done
\ [570/896 files][264.2 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]...
Step #8: \ [570/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]...
Step #8: \ [570/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]...
Step #8: \ [570/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [571/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [572/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]...
Step #8: \ [573/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [574/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [575/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [575/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]...
Step #8: \ [575/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [576/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]...
Step #8: \ [576/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [577/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [578/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [579/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [580/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [581/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [582/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [583/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]...
Step #8: \ [584/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [585/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [586/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [586/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [587/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]...
Step #8: \ [588/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]...
Step #8: \ [589/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [589/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [589/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [589/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]...
Step #8: \ [589/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]...
Step #8: \ [590/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [590/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]...
Step #8: \ [590/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]...
Step #8: \ [590/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [591/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: \ [591/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]...
Step #8: \ [591/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]...
Step #8: \ [591/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [592/896 files][264.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: \ [593/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [594/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [595/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [596/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [597/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [597/896 files][264.3 MiB/268.1 MiB] 98% Done
\ [598/896 files][264.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]...
Step #8: \ [598/896 files][264.5 MiB/268.1 MiB] 98% Done
\ [599/896 files][264.5 MiB/268.1 MiB] 98% Done
\ [600/896 files][264.5 MiB/268.1 MiB] 98% Done
\ [601/896 files][264.5 MiB/268.1 MiB] 98% Done
\ [602/896 files][264.5 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]...
Step #8: \ [602/896 files][264.5 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]...
Step #8: \ [602/896 files][264.5 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]...
Step #8: \ [602/896 files][264.5 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]...
Step #8: \ [602/896 files][264.6 MiB/268.1 MiB] 98% Done
\ [603/896 files][264.6 MiB/268.1 MiB] 98% Done
\ [604/896 files][264.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]...
Step #8: \ [604/896 files][264.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: \ [604/896 files][264.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]...
Step #8: \ [605/896 files][264.6 MiB/268.1 MiB] 98% Done
\ [606/896 files][264.6 MiB/268.1 MiB] 98% Done
\ [607/896 files][264.6 MiB/268.1 MiB] 98% Done
\ [607/896 files][264.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]...
Step #8: \ [607/896 files][264.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]...
Step #8: \ [607/896 files][264.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]...
Step #8: \ [607/896 files][264.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]...
Step #8: \ [608/896 files][264.6 MiB/268.1 MiB] 98% Done
\ [608/896 files][264.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]...
Step #8: \ [608/896 files][264.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]...
Step #8: \ [608/896 files][264.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]...
Step #8: \ [608/896 files][264.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]...
Step #8: \ [608/896 files][264.6 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]...
Step #8: \ [608/896 files][264.7 MiB/268.1 MiB] 98% Done
\ [608/896 files][264.7 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]...
Step #8: \ [609/896 files][264.7 MiB/268.1 MiB] 98% Done
\ [609/896 files][264.7 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]...
Step #8: \ [609/896 files][264.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/sntrup761_override.c [Content-Type=text/x-csrc]...
Step #8: \ [609/896 files][264.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.h [Content-Type=text/x-chdr]...
Step #8: \ [609/896 files][264.8 MiB/268.1 MiB] 98% Done
\ [610/896 files][264.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.h [Content-Type=text/x-chdr]...
Step #8: \ [610/896 files][264.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]...
Step #8: \ [610/896 files][264.8 MiB/268.1 MiB] 98% Done
\ [610/896 files][264.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/sntrup761_override.h [Content-Type=text/x-chdr]...
Step #8: \ [610/896 files][264.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.h [Content-Type=text/x-chdr]...
Step #8: \ [610/896 files][264.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [611/896 files][264.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [612/896 files][264.8 MiB/268.1 MiB] 98% Done
\ [612/896 files][264.8 MiB/268.1 MiB] 98% Done
\ [612/896 files][264.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [612/896 files][264.8 MiB/268.1 MiB] 98% Done
\ [613/896 files][264.8 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [613/896 files][264.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [613/896 files][264.9 MiB/268.1 MiB] 98% Done
\ [614/896 files][264.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]...
Step #8: \ [614/896 files][264.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [614/896 files][264.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: \ [614/896 files][264.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]...
Step #8: \ [614/896 files][264.9 MiB/268.1 MiB] 98% Done
\ [614/896 files][264.9 MiB/268.1 MiB] 98% Done
\ [615/896 files][264.9 MiB/268.1 MiB] 98% Done
\ [616/896 files][264.9 MiB/268.1 MiB] 98% Done
\ [617/896 files][264.9 MiB/268.1 MiB] 98% Done
\ [618/896 files][264.9 MiB/268.1 MiB] 98% Done
\ [619/896 files][264.9 MiB/268.1 MiB] 98% Done
\ [620/896 files][264.9 MiB/268.1 MiB] 98% Done
\ [621/896 files][264.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]...
Step #8: \ [621/896 files][264.9 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]...
Step #8: \ [621/896 files][264.9 MiB/268.1 MiB] 98% Done
\ [622/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [623/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: \ [623/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]...
Step #8: \ [623/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]...
Step #8: \ [623/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.h [Content-Type=text/x-chdr]...
Step #8: \ [623/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.h [Content-Type=text/x-chdr]...
Step #8: \ [623/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.h [Content-Type=text/x-chdr]...
Step #8: \ [623/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [623/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [623/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]...
Step #8: \ [623/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [623/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: \ [623/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_client.h [Content-Type=text/x-chdr]...
Step #8: \ [624/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [625/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]...
Step #8: \ [626/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [627/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [627/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]...
Step #8: \ [627/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [627/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.h [Content-Type=text/x-chdr]...
Step #8: \ [627/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [628/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [628/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]...
Step #8: \ [628/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]...
Step #8: \ [628/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [628/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [629/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [630/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [631/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.h [Content-Type=text/x-chdr]...
Step #8: \ [631/896 files][265.0 MiB/268.1 MiB] 98% Done
\ [631/896 files][265.0 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]...
Step #8: \ [631/896 files][265.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]...
Step #8: \ [631/896 files][265.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]...
Step #8: \ [631/896 files][265.1 MiB/268.1 MiB] 98% Done
\ [632/896 files][265.1 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]...
Step #8: \ [633/896 files][265.1 MiB/268.1 MiB] 98% Done
\ [634/896 files][265.1 MiB/268.1 MiB] 98% Done
\ [635/896 files][265.1 MiB/268.1 MiB] 98% Done
\ [636/896 files][265.1 MiB/268.1 MiB] 98% Done
\ [636/896 files][265.1 MiB/268.1 MiB] 98% Done
\ [637/896 files][265.1 MiB/268.1 MiB] 98% Done
\ [638/896 files][265.1 MiB/268.1 MiB] 98% Done
\ [639/896 files][265.2 MiB/268.1 MiB] 98% Done
\ [640/896 files][265.2 MiB/268.1 MiB] 98% Done
\ [641/896 files][265.2 MiB/268.1 MiB] 98% Done
\ [642/896 files][265.2 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]...
Step #8: \ [642/896 files][265.2 MiB/268.1 MiB] 98% Done
\ [642/896 files][265.2 MiB/268.1 MiB] 98% Done
\ [643/896 files][265.2 MiB/268.1 MiB] 98% Done
\ [644/896 files][265.2 MiB/268.1 MiB] 98% Done
\ [645/896 files][265.2 MiB/268.1 MiB] 98% Done
\ [646/896 files][265.2 MiB/268.1 MiB] 98% Done
\ [647/896 files][265.2 MiB/268.1 MiB] 98% Done
\ [648/896 files][265.2 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]...
Step #8: \ [649/896 files][265.2 MiB/268.1 MiB] 98% Done
\ [649/896 files][265.2 MiB/268.1 MiB] 98% Done
\ [650/896 files][265.2 MiB/268.1 MiB] 98% Done
\ [651/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [652/896 files][265.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]...
Step #8: \ [652/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [653/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [654/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [655/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [656/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [657/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [658/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [659/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [660/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [661/896 files][265.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]...
Step #8: \ [661/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [662/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [663/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [664/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [665/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [666/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [667/896 files][265.3 MiB/268.1 MiB] 98% Done
\ [668/896 files][265.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]...
Step #8: \ [668/896 files][265.3 MiB/268.1 MiB] 98% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]...
Step #8: | [669/896 files][265.3 MiB/268.1 MiB] 98% Done
| [670/896 files][265.3 MiB/268.1 MiB] 98% Done
| [671/896 files][265.3 MiB/268.1 MiB] 98% Done
| [672/896 files][265.3 MiB/268.1 MiB] 98% Done
| [672/896 files][265.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]...
Step #8: | [672/896 files][265.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]...
Step #8: | [672/896 files][265.3 MiB/268.1 MiB] 98% Done
| [673/896 files][265.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]...
Step #8: | [674/896 files][265.3 MiB/268.1 MiB] 98% Done
| [675/896 files][265.3 MiB/268.1 MiB] 98% Done
| [676/896 files][265.3 MiB/268.1 MiB] 98% Done
| [677/896 files][265.3 MiB/268.1 MiB] 98% Done
| [677/896 files][265.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]...
Step #8: | [677/896 files][265.3 MiB/268.1 MiB] 98% Done
| [678/896 files][265.3 MiB/268.1 MiB] 98% Done
| [679/896 files][265.3 MiB/268.1 MiB] 98% Done
| [680/896 files][265.3 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]...
Step #8: | [681/896 files][265.4 MiB/268.1 MiB] 98% Done
| [682/896 files][265.4 MiB/268.1 MiB] 98% Done
| [683/896 files][265.4 MiB/268.1 MiB] 98% Done
| [683/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]...
Step #8: | [683/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]...
Step #8: | [683/896 files][265.4 MiB/268.1 MiB] 98% Done
| [684/896 files][265.4 MiB/268.1 MiB] 98% Done
| [685/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]...
Step #8: | [685/896 files][265.4 MiB/268.1 MiB] 98% Done
| [685/896 files][265.4 MiB/268.1 MiB] 98% Done
| [686/896 files][265.4 MiB/268.1 MiB] 98% Done
| [687/896 files][265.4 MiB/268.1 MiB] 98% Done
| [688/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]...
Step #8: | [688/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]...
Step #8: | [688/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]...
Step #8: | [688/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]...
Step #8: | [688/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]...
Step #8: | [688/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]...
Step #8: | [688/896 files][265.4 MiB/268.1 MiB] 98% Done
| [689/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.4 MiB/268.1 MiB] 98% Done
| [689/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.4 MiB/268.1 MiB] 98% Done
| [689/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.4 MiB/268.1 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.4 MiB/268.1 MiB] 99% Done
| [689/896 files][265.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.5 MiB/268.1 MiB] 99% Done
| [689/896 files][265.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.5 MiB/268.1 MiB] 99% Done
| [689/896 files][265.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/token.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads.c [Content-Type=text/x-csrc]...
Step #8: | [689/896 files][265.5 MiB/268.1 MiB] 99% Done
| [690/896 files][265.6 MiB/268.1 MiB] 99% Done
| [691/896 files][265.6 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libgcrypt.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.6 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gssapi.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.6 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/error.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.6 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.6 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kdf.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.6 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto-compat.h [Content-Type=text/x-chdr]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pcap.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/socket.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto-compat.h [Content-Type=text/x-chdr]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sntrup761.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/session.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
| [691/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libmbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/misc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/string.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
| [691/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: | [691/896 files][265.8 MiB/268.1 MiB] 99% Done
| [692/896 files][265.8 MiB/268.1 MiB] 99% Done
| [693/896 files][265.8 MiB/268.1 MiB] 99% Done
| [694/896 files][265.8 MiB/268.1 MiB] 99% Done
| [695/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki.c [Content-Type=text/x-csrc]...
Step #8: | [696/896 files][265.8 MiB/268.1 MiB] 99% Done
| [697/896 files][265.8 MiB/268.1 MiB] 99% Done
| [698/896 files][265.8 MiB/268.1 MiB] 99% Done
| [699/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]...
Step #8: | [700/896 files][265.8 MiB/268.1 MiB] 99% Done
| [701/896 files][265.8 MiB/268.1 MiB] 99% Done
| [702/896 files][265.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: | [702/896 files][265.9 MiB/268.1 MiB] 99% Done
| [703/896 files][265.9 MiB/268.1 MiB] 99% Done
| [704/896 files][265.9 MiB/268.1 MiB] 99% Done
| [704/896 files][265.9 MiB/268.1 MiB] 99% Done
| [705/896 files][265.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftpserver.c [Content-Type=text/x-csrc]...
Step #8: | [705/896 files][265.9 MiB/268.1 MiB] 99% Done
| [706/896 files][266.0 MiB/268.1 MiB] 99% Done
| [707/896 files][266.0 MiB/268.1 MiB] 99% Done
| [708/896 files][266.0 MiB/268.1 MiB] 99% Done
| [708/896 files][266.0 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]...
Step #8: | [709/896 files][266.0 MiB/268.1 MiB] 99% Done
| [709/896 files][266.1 MiB/268.1 MiB] 99% Done
| [710/896 files][266.1 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: | [711/896 files][266.2 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gzip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [711/896 files][266.2 MiB/268.1 MiB] 99% Done
| [712/896 files][266.2 MiB/268.1 MiB] 99% Done
| [713/896 files][266.2 MiB/268.1 MiB] 99% Done
| [713/896 files][266.2 MiB/268.1 MiB] 99% Done
| [714/896 files][266.2 MiB/268.1 MiB] 99% Done
| [714/896 files][266.2 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kex.c [Content-Type=text/x-csrc]...
Step #8: | [714/896 files][266.3 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/base64.c [Content-Type=text/x-csrc]...
Step #8: | [714/896 files][266.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_common.c [Content-Type=text/x-csrc]...
Step #8: | [714/896 files][266.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]...
Step #8: | [714/896 files][266.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/server.c [Content-Type=text/x-csrc]...
Step #8: | [715/896 files][266.4 MiB/268.1 MiB] 99% Done
| [716/896 files][266.4 MiB/268.1 MiB] 99% Done
| [717/896 files][266.4 MiB/268.1 MiB] 99% Done
| [717/896 files][266.4 MiB/268.1 MiB] 99% Done
| [718/896 files][266.4 MiB/268.1 MiB] 99% Done
| [719/896 files][266.4 MiB/268.1 MiB] 99% Done
| [720/896 files][266.4 MiB/268.1 MiB] 99% Done
| [721/896 files][266.4 MiB/268.1 MiB] 99% Done
| [722/896 files][266.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/client.c [Content-Type=text/x-csrc]...
Step #8: | [723/896 files][266.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: | [724/896 files][266.4 MiB/268.1 MiB] 99% Done
| [724/896 files][266.4 MiB/268.1 MiB] 99% Done
| [724/896 files][266.4 MiB/268.1 MiB] 99% Done
| [725/896 files][266.4 MiB/268.1 MiB] 99% Done
| [726/896 files][266.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/scp.c [Content-Type=text/x-csrc]...
Step #8: | [726/896 files][266.5 MiB/268.1 MiB] 99% Done
| [726/896 files][266.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/buffer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_key.c [Content-Type=text/x-csrc]...
Step #8: | [727/896 files][266.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: | [727/896 files][266.5 MiB/268.1 MiB] 99% Done
| [728/896 files][266.5 MiB/268.1 MiB] 99% Done
| [729/896 files][266.5 MiB/268.1 MiB] 99% Done
| [729/896 files][266.5 MiB/268.1 MiB] 99% Done
| [730/896 files][266.5 MiB/268.1 MiB] 99% Done
| [730/896 files][266.5 MiB/268.1 MiB] 99% Done
| [731/896 files][266.5 MiB/268.1 MiB] 99% Done
| [732/896 files][266.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/log.c [Content-Type=text/x-csrc]...
Step #8: | [732/896 files][266.5 MiB/268.1 MiB] 99% Done
| [733/896 files][266.5 MiB/268.1 MiB] 99% Done
| [734/896 files][266.5 MiB/268.1 MiB] 99% Done
| [735/896 files][266.5 MiB/268.1 MiB] 99% Done
| [736/896 files][266.5 MiB/268.1 MiB] 99% Done
| [737/896 files][266.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/known_hosts.c [Content-Type=text/x-csrc]...
Step #8: | [737/896 files][266.6 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: | [737/896 files][266.6 MiB/268.1 MiB] 99% Done
| [738/896 files][266.6 MiB/268.1 MiB] 99% Done
| [739/896 files][266.6 MiB/268.1 MiB] 99% Done
| [740/896 files][266.6 MiB/268.1 MiB] 99% Done
| [741/896 files][266.6 MiB/268.1 MiB] 99% Done
| [742/896 files][266.7 MiB/268.1 MiB] 99% Done
| [743/896 files][266.7 MiB/268.1 MiB] 99% Done
| [744/896 files][266.7 MiB/268.1 MiB] 99% Done
| [745/896 files][266.7 MiB/268.1 MiB] 99% Done
| [746/896 files][266.7 MiB/268.1 MiB] 99% Done
| [747/896 files][266.7 MiB/268.1 MiB] 99% Done
| [748/896 files][266.7 MiB/268.1 MiB] 99% Done
| [749/896 files][266.7 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]...
Step #8: | [750/896 files][266.7 MiB/268.1 MiB] 99% Done
| [751/896 files][266.7 MiB/268.1 MiB] 99% Done
| [751/896 files][266.7 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]...
Step #8: | [751/896 files][266.7 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/options.c [Content-Type=text/x-csrc]...
Step #8: | [751/896 files][266.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]...
Step #8: | [752/896 files][266.8 MiB/268.1 MiB] 99% Done
| [753/896 files][266.8 MiB/268.1 MiB] 99% Done
| [753/896 files][266.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bignum.c [Content-Type=text/x-csrc]...
Step #8: | [753/896 files][266.8 MiB/268.1 MiB] 99% Done
| [754/896 files][266.8 MiB/268.1 MiB] 99% Done
| [755/896 files][266.8 MiB/268.1 MiB] 99% Done
| [756/896 files][266.8 MiB/268.1 MiB] 99% Done
| [757/896 files][266.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/match.c [Content-Type=text/x-csrc]...
Step #8: | [757/896 files][266.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/messages.c [Content-Type=text/x-csrc]...
Step #8: | [757/896 files][266.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/legacy.c [Content-Type=text/x-csrc]...
Step #8: | [757/896 files][266.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/agent.c [Content-Type=text/x-csrc]...
Step #8: | [758/896 files][266.9 MiB/268.1 MiB] 99% Done
| [758/896 files][266.9 MiB/268.1 MiB] 99% Done
| [759/896 files][266.9 MiB/268.1 MiB] 99% Done
| [760/896 files][266.9 MiB/268.1 MiB] 99% Done
| [761/896 files][266.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/init.c [Content-Type=text/x-csrc]...
Step #8: | [761/896 files][266.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [761/896 files][266.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/channels.c [Content-Type=text/x-csrc]...
Step #8: | [761/896 files][267.0 MiB/268.1 MiB] 99% Done
| [761/896 files][267.0 MiB/268.1 MiB] 99% Done
| [762/896 files][267.0 MiB/268.1 MiB] 99% Done
| [763/896 files][267.0 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: | [763/896 files][267.0 MiB/268.1 MiB] 99% Done
| [764/896 files][267.0 MiB/268.1 MiB] 99% Done
| [765/896 files][267.0 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config.c [Content-Type=text/x-csrc]...
Step #8: | [765/896 files][267.0 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gcrypt_missing.c [Content-Type=text/x-csrc]...
Step #8: | [765/896 files][267.0 MiB/268.1 MiB] 99% Done
| [766/896 files][267.0 MiB/268.1 MiB] 99% Done
| [767/896 files][267.0 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]...
Step #8: | [768/896 files][267.0 MiB/268.1 MiB] 99% Done
| [769/896 files][267.0 MiB/268.1 MiB] 99% Done
| [769/896 files][267.0 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: | [769/896 files][267.0 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connect.c [Content-Type=text/x-csrc]...
Step #8: | [769/896 files][267.0 MiB/268.1 MiB] 99% Done
| [770/896 files][267.0 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [771/896 files][267.0 MiB/268.1 MiB] 99% Done
| [772/896 files][267.0 MiB/268.1 MiB] 99% Done
| [772/896 files][267.0 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/auth.c [Content-Type=text/x-csrc]...
Step #8: | [772/896 files][267.2 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connector.c [Content-Type=text/x-csrc]...
Step #8: | [772/896 files][267.2 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/poll.c [Content-Type=text/x-csrc]...
Step #8: | [772/896 files][267.2 MiB/268.1 MiB] 99% Done
| [773/896 files][267.2 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getpass.c [Content-Type=text/x-csrc]...
Step #8: | [773/896 files][267.2 MiB/268.1 MiB] 99% Done
| [774/896 files][267.2 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: | [774/896 files][267.2 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh.c [Content-Type=text/x-csrc]...
Step #8: | [774/896 files][267.3 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]...
Step #8: | [774/896 files][267.3 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: | [774/896 files][267.3 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/chachapoly.c [Content-Type=text/x-csrc]...
Step #8: | [774/896 files][267.3 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto_missing.c [Content-Type=text/x-csrc]...
Step #8: | [774/896 files][267.3 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/noop.c [Content-Type=text/x-csrc]...
Step #8: | [774/896 files][267.3 MiB/268.1 MiB] 99% Done
| [774/896 files][267.3 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]...
Step #8: | [774/896 files][267.3 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: | [774/896 files][267.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libgcrypt.c [Content-Type=text/x-csrc]...
Step #8: | [774/896 files][267.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/winlocks.c [Content-Type=text/x-csrc]...
Step #8: | [774/896 files][267.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/chacha.c [Content-Type=text/x-csrc]...
Step #8: | [774/896 files][267.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/mbedtls.c [Content-Type=text/x-csrc]...
Step #8: | [775/896 files][267.4 MiB/268.1 MiB] 99% Done
| [776/896 files][267.4 MiB/268.1 MiB] 99% Done
| [777/896 files][267.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/sntrup761.c [Content-Type=text/x-csrc]...
Step #8: | [777/896 files][267.4 MiB/268.1 MiB] 99% Done
| [777/896 files][267.4 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ge25519.c [Content-Type=text/x-csrc]...
Step #8: | [777/896 files][267.5 MiB/268.1 MiB] 99% Done
| [777/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ed25519.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/fe25519.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/sc25519.c [Content-Type=text/x-csrc]...
Step #8: | [777/896 files][267.5 MiB/268.1 MiB] 99% Done
| [777/896 files][267.5 MiB/268.1 MiB] 99% Done
| [777/896 files][267.5 MiB/268.1 MiB] 99% Done
| [778/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/curve25519_ref.c [Content-Type=text/x-csrc]...
Step #8: | [778/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/poly1305.c [Content-Type=text/x-csrc]...
Step #8: | [778/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]...
Step #8: | [778/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ed25519.c [Content-Type=text/x-csrc]...
Step #8: | [778/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config.h [Content-Type=text/x-chdr]...
Step #8: | [778/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]...
Step #8: | [778/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/scp.h [Content-Type=text/x-chdr]...
Step #8: | [778/896 files][267.5 MiB/268.1 MiB] 99% Done
| [778/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/gssapi.h [Content-Type=text/x-chdr]...
Step #8: | [778/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]...
Step #8: | [779/896 files][267.5 MiB/268.1 MiB] 99% Done
| [779/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]...
Step #8: | [779/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp.h [Content-Type=text/x-chdr]...
Step #8: | [780/896 files][267.5 MiB/268.1 MiB] 99% Done
| [781/896 files][267.5 MiB/268.1 MiB] 99% Done
| [781/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sntrup761.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/options.h [Content-Type=text/x-chdr]...
Step #8: | [781/896 files][267.5 MiB/268.1 MiB] 99% Done
| [781/896 files][267.5 MiB/268.1 MiB] 99% Done
| [781/896 files][267.5 MiB/268.1 MiB] 99% Done
| [782/896 files][267.5 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config_parser.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bignum.h [Content-Type=text/x-chdr]...
Step #8: | [783/896 files][267.6 MiB/268.1 MiB] 99% Done
| [784/896 files][267.6 MiB/268.1 MiB] 99% Done
| [785/896 files][267.6 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]...
Step #8: | [785/896 files][267.6 MiB/268.1 MiB] 99% Done
| [785/896 files][267.6 MiB/268.1 MiB] 99% Done
| [785/896 files][267.6 MiB/268.1 MiB] 99% Done
/
/ [786/896 files][267.6 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]...
Step #8: / [786/896 files][267.6 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]...
Step #8: / [786/896 files][267.7 MiB/268.1 MiB] 99% Done
/ [787/896 files][267.7 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/knownhosts.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/threads.h [Content-Type=text/x-chdr]...
Step #8: / [788/896 files][267.7 MiB/268.1 MiB] 99% Done
/ [789/896 files][267.7 MiB/268.1 MiB] 99% Done
/ [789/896 files][267.7 MiB/268.1 MiB] 99% Done
/ [790/896 files][267.7 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki_priv.h [Content-Type=text/x-chdr]...
Step #8: / [791/896 files][267.7 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh-gex.h [Content-Type=text/x-chdr]...
Step #8: / [792/896 files][267.7 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]...
Step #8: / [792/896 files][267.7 MiB/268.1 MiB] 99% Done
/ [792/896 files][267.7 MiB/268.1 MiB] 99% Done
/ [792/896 files][267.7 MiB/268.1 MiB] 99% Done
/ [792/896 files][267.7 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]...
Step #8: / [792/896 files][267.7 MiB/268.1 MiB] 99% Done
/ [793/896 files][267.7 MiB/268.1 MiB] 99% Done
/ [794/896 files][267.7 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind_config.h [Content-Type=text/x-chdr]...
Step #8: / [794/896 files][267.7 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libmbedcrypto.h [Content-Type=text/x-chdr]...
Step #8: / [794/896 files][267.7 MiB/268.1 MiB] 99% Done
/ [795/896 files][267.7 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]...
Step #8: / [795/896 files][267.7 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]...
Step #8: / [795/896 files][267.7 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poly1305.h [Content-Type=text/x-chdr]...
Step #8: / [795/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [796/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [797/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [798/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [799/896 files][267.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]...
Step #8: / [799/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [800/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [801/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [802/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [803/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [804/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [805/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [806/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [807/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [808/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [809/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [810/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [811/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [812/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [813/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [814/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [815/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [816/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [817/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [818/896 files][267.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]...
Step #8: / [818/896 files][267.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ecdh.h [Content-Type=text/x-chdr]...
Step #8: / [819/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [820/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [820/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [821/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [822/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [823/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [824/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [825/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [826/896 files][267.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]...
Step #8: / [826/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [827/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [828/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [829/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [830/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [831/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [832/896 files][267.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]...
Step #8: / [832/896 files][267.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]...
Step #8: / [832/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [832/896 files][267.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]...
Step #8: / [833/896 files][267.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]...
Step #8: / [833/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [833/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [834/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [834/896 files][267.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]...
Step #8: / [835/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [836/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [837/896 files][267.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]...
Step #8: / [838/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [839/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [840/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [841/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [842/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [843/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [844/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [844/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [845/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [846/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [846/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [847/896 files][267.8 MiB/268.1 MiB] 99% Done
/ [848/896 files][267.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ge25519.h [Content-Type=text/x-chdr]...
Step #8: / [848/896 files][267.8 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bytearray.h [Content-Type=text/x-chdr]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftpserver.h [Content-Type=text/x-chdr]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libgcrypt.h [Content-Type=text/x-chdr]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/fe25519.h [Content-Type=text/x-chdr]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp_priv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
/ [848/896 files][267.9 MiB/268.1 MiB] 99% Done
/ [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libsshpp.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
/ [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sc25519.h [Content-Type=text/x-chdr]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ssh2.h [Content-Type=text/x-chdr]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/buffer.h [Content-Type=text/x-chdr]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]...
Step #8: / [848/896 files][267.9 MiB/268.1 MiB] 99% Done
/ [849/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/exec.c [Content-Type=text/x-csrc]...
Step #8: / [850/896 files][267.9 MiB/268.1 MiB] 99% Done
/ [851/896 files][267.9 MiB/268.1 MiB] 99% Done
/ [851/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]...
Step #8: / [851/896 files][267.9 MiB/268.1 MiB] 99% Done
/ [851/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]...
Step #8: / [851/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: / [851/896 files][267.9 MiB/268.1 MiB] 99% Done
/ [851/896 files][267.9 MiB/268.1 MiB] 99% Done
/ [851/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]...
Step #8: / [851/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]...
Step #8: / [851/896 files][267.9 MiB/268.1 MiB] 99% Done
/ [851/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]...
Step #8: / [851/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]...
Step #8: / [851/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/examples_common.h [Content-Type=text/x-chdr]...
Step #8: / [851/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]...
Step #8: / [851/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]...
Step #8: / [851/896 files][267.9 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]...
Step #8: / [851/896 files][268.0 MiB/268.1 MiB] 99% Done
/ [852/896 files][268.0 MiB/268.1 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: / [852/896 files][268.0 MiB/268.1 MiB] 99% Done
/ [853/896 files][268.0 MiB/268.1 MiB] 99% Done
/ [854/896 files][268.0 MiB/268.1 MiB] 99% Done
/ [855/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [856/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [857/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [858/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [859/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [860/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [861/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [862/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [863/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [864/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [865/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [866/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [867/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [868/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [869/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [870/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [871/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [872/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [873/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [874/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [875/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [876/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [877/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [878/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [879/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [880/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [881/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [882/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [883/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [884/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [885/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [886/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [887/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [888/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [889/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [890/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [891/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [892/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [893/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [894/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [895/896 files][268.1 MiB/268.1 MiB] 99% Done
/ [896/896 files][268.1 MiB/268.1 MiB] 100% Done
Step #8: Operation completed over 896 objects/268.1 MiB.
Finished Step #8
PUSH
DONE