starting build "1eaa3fcd-fd01-4733-850e-6977553609a2" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 13b844994549: Pulling fs layer Step #0: 55d77cdc3163: Pulling fs layer Step #0: b50ab8014529: Pulling fs layer Step #0: 91fb2f2959c4: Pulling fs layer Step #0: c56c8a64d5a0: Pulling fs layer Step #0: fef1d8425cab: Pulling fs layer Step #0: fcbcb90f2f89: Pulling fs layer Step #0: 480321ef6348: Pulling fs layer Step #0: cef5dc322d90: Pulling fs layer Step #0: d2092af04247: Pulling fs layer Step #0: 5d29181a2734: Pulling fs layer Step #0: f11fd80a680e: Pulling fs layer Step #0: 7c944355043e: Pulling fs layer Step #0: 5868bea42c8c: Pulling fs layer Step #0: a22e545058d4: Pulling fs layer Step #0: 38a954c8c364: Pulling fs layer Step #0: bd0e9f8ff150: Pulling fs layer Step #0: 71afe106d746: Pulling fs layer Step #0: ea7b29719b48: Pulling fs layer Step #0: 3c662af96215: Pulling fs layer Step #0: 6cf07ae8bcc8: Pulling fs layer Step #0: d29da972c5df: Pulling fs layer Step #0: 4a3fb52b0556: Pulling fs layer Step #0: 0e0d2a483cc8: Pulling fs layer Step #0: dab34f1072f9: Pulling fs layer Step #0: c56c8a64d5a0: Waiting Step #0: 38a954c8c364: Waiting Step #0: 6cf07ae8bcc8: Waiting Step #0: fef1d8425cab: Waiting Step #0: bd0e9f8ff150: Waiting Step #0: b50ab8014529: Waiting Step #0: fcbcb90f2f89: Waiting Step #0: 0e0d2a483cc8: Waiting Step #0: 480321ef6348: Waiting Step #0: 71afe106d746: Waiting Step #0: d29da972c5df: Waiting Step #0: dab34f1072f9: Waiting Step #0: cef5dc322d90: Waiting Step #0: ea7b29719b48: Waiting Step #0: d2092af04247: Waiting Step #0: 4a3fb52b0556: Waiting Step #0: 3c662af96215: Waiting Step #0: 5d29181a2734: Waiting Step #0: 5868bea42c8c: Waiting Step #0: f11fd80a680e: Waiting Step #0: a22e545058d4: Waiting Step #0: 7c944355043e: Waiting Step #0: 91fb2f2959c4: Waiting Step #0: 55d77cdc3163: Download complete Step #0: b50ab8014529: Verifying Checksum Step #0: b50ab8014529: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 91fb2f2959c4: Verifying Checksum Step #0: 91fb2f2959c4: Download complete Step #0: c56c8a64d5a0: Download complete Step #0: fcbcb90f2f89: Verifying Checksum Step #0: fcbcb90f2f89: Download complete Step #0: fef1d8425cab: Verifying Checksum Step #0: fef1d8425cab: Download complete Step #0: cef5dc322d90: Verifying Checksum Step #0: cef5dc322d90: Download complete Step #0: 13b844994549: Verifying Checksum Step #0: 13b844994549: Download complete Step #0: d2092af04247: Verifying Checksum Step #0: d2092af04247: Download complete Step #0: 5d29181a2734: Download complete Step #0: 480321ef6348: Verifying Checksum Step #0: 480321ef6348: Download complete Step #0: 5868bea42c8c: Verifying Checksum Step #0: 5868bea42c8c: Download complete Step #0: 7c944355043e: Verifying Checksum Step #0: 7c944355043e: Download complete Step #0: b549f31133a9: Pull complete Step #0: a22e545058d4: Verifying Checksum Step #0: a22e545058d4: Download complete Step #0: bd0e9f8ff150: Verifying Checksum Step #0: bd0e9f8ff150: Download complete Step #0: f11fd80a680e: Verifying Checksum Step #0: f11fd80a680e: Download complete Step #0: 38a954c8c364: Verifying Checksum Step #0: 38a954c8c364: Download complete Step #0: ea7b29719b48: Verifying Checksum Step #0: ea7b29719b48: Download complete Step #0: 3c662af96215: Verifying Checksum Step #0: 3c662af96215: Download complete Step #0: 6cf07ae8bcc8: Verifying Checksum Step #0: 6cf07ae8bcc8: Download complete Step #0: d29da972c5df: Verifying Checksum Step #0: d29da972c5df: Download complete Step #0: 0e0d2a483cc8: Verifying Checksum Step #0: 0e0d2a483cc8: Download complete Step #0: dab34f1072f9: Verifying Checksum Step #0: dab34f1072f9: Download complete Step #0: 4a3fb52b0556: Verifying Checksum Step #0: 4a3fb52b0556: Download complete Step #0: 71afe106d746: Verifying Checksum Step #0: 71afe106d746: Download complete Step #0: 13b844994549: Pull complete Step #0: 55d77cdc3163: Pull complete Step #0: b50ab8014529: Pull complete Step #0: 91fb2f2959c4: Pull complete Step #0: c56c8a64d5a0: Pull complete Step #0: fef1d8425cab: Pull complete Step #0: fcbcb90f2f89: Pull complete Step #0: 480321ef6348: Pull complete Step #0: cef5dc322d90: Pull complete Step #0: d2092af04247: Pull complete Step #0: 5d29181a2734: Pull complete Step #0: f11fd80a680e: Pull complete Step #0: 7c944355043e: Pull complete Step #0: 5868bea42c8c: Pull complete Step #0: a22e545058d4: Pull complete Step #0: 38a954c8c364: Pull complete Step #0: bd0e9f8ff150: Pull complete Step #0: 71afe106d746: Pull complete Step #0: ea7b29719b48: Pull complete Step #0: 3c662af96215: Pull complete Step #0: 6cf07ae8bcc8: Pull complete Step #0: d29da972c5df: Pull complete Step #0: 4a3fb52b0556: Pull complete Step #0: 0e0d2a483cc8: Pull complete Step #0: dab34f1072f9: Pull complete Step #0: Digest: sha256:c8893b86dd8459228fb3c82c858be037325237b8070b80d97d18f9a1f6324b1e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250705/ssh_bind_config_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250705/ssh_client_config_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250705/ssh_client_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250705/ssh_known_hosts_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250705/ssh_privkey_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250705/ssh_pubkey_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20250705/ssh_server_fuzzer.covreport... Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done / [1/7 files][127.5 KiB/ 3.0 MiB] 4% Done / [2/7 files][154.1 KiB/ 3.0 MiB] 5% Done / [3/7 files][737.0 KiB/ 3.0 MiB] 24% Done / [4/7 files][ 1.5 MiB/ 3.0 MiB] 48% Done / [5/7 files][ 1.6 MiB/ 3.0 MiB] 54% Done / [6/7 files][ 1.8 MiB/ 3.0 MiB] 59% Done / [7/7 files][ 3.0 MiB/ 3.0 MiB] 100% Done Step #1: Operation completed over 7 objects/3.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3072 Step #2: -rw-r--r-- 1 root root 130597 Jul 5 10:06 ssh_bind_config_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 27217 Jul 5 10:06 ssh_privkey_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 326489 Jul 5 10:06 ssh_client_config_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1050369 Jul 5 10:06 ssh_client_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 172667 Jul 5 10:06 ssh_known_hosts_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 157074 Jul 5 10:06 ssh_pubkey_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1269066 Jul 5 10:06 ssh_server_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba" Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Sending build context to Docker daemon 6.144kB Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": b549f31133a9: Already exists Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 13b844994549: Already exists Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 55d77cdc3163: Already exists Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 60507396a5ee: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 9190b1599b99: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 98daea86f755: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 726dde095a36: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 222505b993e9: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": cd8805441e32: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": e76abf7f4f23: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 50ff0b375f49: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 8f9d15305920: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": f8ca90ae7cca: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ea78847d666e: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 9ee71be3b445: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 222505b993e9: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 257c9041c052: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": cd8805441e32: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 726dde095a36: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 323363539d79: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 860953fa7673: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 8353610d8db5: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 50ff0b375f49: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": f8ca90ae7cca: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1eb1c82c31c5: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 32f598d618f1: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ea78847d666e: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 8f9d15305920: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": a26ca998341d: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": d6f196f21600: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 9ee71be3b445: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ee58e22cfe76: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 257c9041c052: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 323363539d79: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 18ffc1f7e9bc: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 860953fa7673: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 8353610d8db5: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": d862d6285be2: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": a26ca998341d: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1eb1c82c31c5: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 806f73a6a7b5: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": d6f196f21600: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": f10208851019: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 32f598d618f1: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1862deaf62a9: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ae8156c5738d: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 806f73a6a7b5: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": d862d6285be2: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ee58e22cfe76: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": a8006bb2d71d: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": f10208851019: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1862deaf62a9: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": aff26719d39f: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 18ffc1f7e9bc: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ae8156c5738d: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 568e7a320524: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": a8006bb2d71d: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": aff26719d39f: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 7277cd69ede9: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1b3f6f666fca: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 3ad3f184d345: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 7277cd69ede9: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1e9b307d9e53: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1b3f6f666fca: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 629b25bae146: Pulling fs layer Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 3ad3f184d345: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1e9b307d9e53: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 629b25bae146: Waiting Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 98daea86f755: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 9190b1599b99: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 9190b1599b99: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 222505b993e9: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": cd8805441e32: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": cd8805441e32: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 60507396a5ee: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 60507396a5ee: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 50ff0b375f49: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 50ff0b375f49: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 8f9d15305920: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 8f9d15305920: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": f8ca90ae7cca: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": f8ca90ae7cca: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ea78847d666e: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ea78847d666e: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 9ee71be3b445: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 9ee71be3b445: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 60507396a5ee: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 257c9041c052: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": e76abf7f4f23: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": e76abf7f4f23: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 323363539d79: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 323363539d79: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 860953fa7673: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 860953fa7673: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 9190b1599b99: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 8353610d8db5: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1eb1c82c31c5: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1eb1c82c31c5: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 98daea86f755: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 32f598d618f1: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 32f598d618f1: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": a26ca998341d: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": d6f196f21600: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": d6f196f21600: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ee58e22cfe76: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ee58e22cfe76: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 18ffc1f7e9bc: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 18ffc1f7e9bc: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 726dde095a36: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 726dde095a36: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": d862d6285be2: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": f10208851019: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": f10208851019: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 806f73a6a7b5: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1862deaf62a9: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1862deaf62a9: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": a8006bb2d71d: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": aff26719d39f: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": aff26719d39f: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ae8156c5738d: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ae8156c5738d: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 568e7a320524: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 7277cd69ede9: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 7277cd69ede9: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1b3f6f666fca: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1b3f6f666fca: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 3ad3f184d345: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 3ad3f184d345: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1e9b307d9e53: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1e9b307d9e53: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 629b25bae146: Verifying Checksum Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 629b25bae146: Download complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 726dde095a36: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 222505b993e9: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": cd8805441e32: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": e76abf7f4f23: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 50ff0b375f49: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 8f9d15305920: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": f8ca90ae7cca: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ea78847d666e: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 9ee71be3b445: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 257c9041c052: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 323363539d79: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 860953fa7673: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 8353610d8db5: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1eb1c82c31c5: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 32f598d618f1: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": a26ca998341d: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": d6f196f21600: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ee58e22cfe76: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 18ffc1f7e9bc: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": d862d6285be2: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 806f73a6a7b5: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": f10208851019: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1862deaf62a9: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ae8156c5738d: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": a8006bb2d71d: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": aff26719d39f: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 568e7a320524: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 7277cd69ede9: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1b3f6f666fca: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 3ad3f184d345: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 1e9b307d9e53: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 629b25bae146: Pull complete Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Digest: sha256:9a925f133f9a57349ca0704eba39a90c093a32fbe97b688c0b523d0ba06e0446 Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ---> dec48cbd07ab Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev libssl-dev Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ---> Running in f30c551b3157 Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Fetched 383 kB in 1s (594 kB/s) Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Reading package lists... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Reading package lists... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Building dependency tree... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Reading state information... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": The following packages were automatically installed and are no longer required: Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": autotools-dev libsigsegv2 m4 Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Use 'apt autoremove' to remove them. Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": The following additional packages will be installed: Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Suggested packages: Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": cmake-doc ninja-build lrzip Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": The following NEW packages will be installed: Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": zlib1g-dev Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Need to get 15.2 MB of archives. Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": After this operation, 65.6 MB of additional disk space will be used. Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Fetched 15.2 MB in 1s (29.3 MB/s) Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Selecting previously unselected package libicu66:amd64. Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Selecting previously unselected package libxml2:amd64. Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Selecting previously unselected package libuv1:amd64. Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Selecting previously unselected package cmake-data. Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Selecting previously unselected package librhash0:amd64. Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Selecting previously unselected package cmake. Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Removing intermediate container f30c551b3157 Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ---> f161373aabd5 Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Step 3/5 : RUN git clone --depth=1 https://git.libssh.org/projects/libssh.git Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ---> Running in cc9113652ef6 Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Cloning into 'libssh'... Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Removing intermediate container cc9113652ef6 Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ---> 6b202ac969b1 Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Step 4/5 : WORKDIR libssh Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ---> Running in 31ede687cdc8 Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Removing intermediate container 31ede687cdc8 Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ---> 2ef0d8802484 Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": ---> 642c02d312ca Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Successfully built 642c02d312ca Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Successfully tagged gcr.io/oss-fuzz/libssh:latest Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libssh:latest Finished Step #4 - "build-4b3df7ff-d321-4064-a7d3-5b2bfac1d9ba" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileblzAML Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libssh/.git Step #5 - "srcmap": + GIT_DIR=/src/libssh Step #5 - "srcmap": + cd /src/libssh Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://git.libssh.org/projects/libssh.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=7a2a743a39fab3c044343b036560008f3e00e955 Step #5 - "srcmap": + jq_inplace /tmp/fileblzAML '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "7a2a743a39fab3c044343b036560008f3e00e955" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileFa8yAb Step #5 - "srcmap": + cat /tmp/fileblzAML Step #5 - "srcmap": + jq '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "7a2a743a39fab3c044343b036560008f3e00e955" }' Step #5 - "srcmap": + mv /tmp/fileFa8yAb /tmp/fileblzAML Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileblzAML Step #5 - "srcmap": + rm /tmp/fileblzAML Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libssh": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://git.libssh.org/projects/libssh.git", Step #5 - "srcmap": "rev": "7a2a743a39fab3c044343b036560008f3e00e955" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 34% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 81% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 0 B/1552 B 0%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2116 B/58.2 kB 4%] 100% [Working] Fetched 469 kB in 0s (1686 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20344 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 19.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 108.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 104.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 115.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 83.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 159.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 139.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.5 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 85.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 135.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 159.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 155.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 36.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 149.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 143.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 82.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.6.15-py3-none-any.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 164.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 104.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 133.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=05ac2a9a1a6b7b2454ec3b0f4cc115a4946620d236ef47b1352a31b6b8719202 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-plge4kjq/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  6/57 [tree-sitter-go]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Found existing installation: numpy 2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Uninstalling numpy-2.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  Successfully uninstalled numpy-2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/57 [pluggy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 48/57 [importlib-metadata]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.6.15 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.478 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.606 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.606 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.607 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.607 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.607 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.608 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.608 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.608 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.608 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.608 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.609 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.609 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.609 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.609 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.609 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.610 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.610 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.610 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.610 INFO analysis - extract_tests_from_directories: /src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.610 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.610 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.611 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.611 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.611 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.611 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.611 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.611 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.612 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.612 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.612 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.612 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.612 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.613 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.613 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.613 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.613 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.613 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.613 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.614 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.614 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.614 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.614 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.614 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.614 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.615 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.615 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.615 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.615 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.615 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.615 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.616 INFO analysis - extract_tests_from_directories: /src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.616 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.616 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.616 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.616 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.617 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.617 INFO analysis - extract_tests_from_directories: /src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.617 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.617 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.617 INFO analysis - extract_tests_from_directories: /src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.617 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.618 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.618 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.618 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.618 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.618 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.618 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.619 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.619 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.619 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.619 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.619 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.619 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.620 INFO analysis - extract_tests_from_directories: /src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.620 INFO analysis - extract_tests_from_directories: /src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.620 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.620 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.620 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.620 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.621 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.621 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.621 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.621 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.621 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.621 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.622 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.622 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.622 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.622 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.622 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.622 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.623 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.623 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.623 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.623 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.623 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.623 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.624 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.624 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.624 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.624 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.624 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.625 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.625 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.625 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.625 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.625 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.625 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.626 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.626 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.626 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.626 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.626 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.626 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.627 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.627 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.627 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.627 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.627 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.627 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.628 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.628 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.628 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.628 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.628 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.629 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.629 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.629 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.629 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.629 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.629 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.630 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.630 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.630 INFO analysis - extract_tests_from_directories: /src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.630 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.630 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.630 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.631 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.631 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.631 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.631 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.631 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.704 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.956 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.968 INFO oss_fuzz - analyse_folder: Found 321 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.968 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:22.968 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:48.751 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:48.782 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:48.814 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:48.909 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:48.941 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:49.004 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:07:49.035 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:09:11.197 INFO oss_fuzz - analyse_folder: Dump methods for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:09:11.197 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:05.642 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:05.858 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:05.858 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:08.210 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:08.217 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:11.571 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:11.572 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:11.579 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:11.579 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:11.586 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:11.586 INFO oss_fuzz - analyse_folder: Dump methods for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:11.586 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:11.774 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:11.985 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:11.985 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:14.579 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:14.588 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:15.885 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:15.885 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:15.895 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:15.895 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:15.903 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:15.903 INFO oss_fuzz - analyse_folder: Dump methods for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:15.903 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:16.098 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:16.311 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:16.311 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:18.474 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:18.482 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:19.065 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:19.065 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:19.073 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:19.073 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:19.080 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:19.080 INFO oss_fuzz - analyse_folder: Dump methods for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:19.080 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:19.442 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:19.658 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:19.658 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:22.100 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:22.109 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:24.763 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:24.764 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:24.773 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:24.774 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:24.781 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:24.781 INFO oss_fuzz - analyse_folder: Dump methods for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:24.781 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:24.977 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:25.188 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:25.188 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:27.608 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:27.616 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:28.838 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:28.839 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:28.847 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:28.847 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:28.853 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:28.854 INFO oss_fuzz - analyse_folder: Dump methods for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:28.854 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:29.046 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:29.256 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:29.256 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:31.711 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:31.720 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:32.545 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:32.545 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:32.554 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:32.554 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:32.561 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:32.561 INFO oss_fuzz - analyse_folder: Dump methods for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:32.561 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:32.757 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:32.972 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:32.973 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:35.416 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:35.424 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.524 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.524 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.532 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.532 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.539 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.541 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.541 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.575 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.575 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.579 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.579 INFO data_loader - load_all_profiles: - found 7 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.610 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.610 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.614 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.614 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.615 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.618 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.618 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.622 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.623 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.623 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.626 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.627 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.627 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.630 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.631 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:37.631 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.083 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.095 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.102 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.108 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.381 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.397 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.398 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.404 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.407 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.515 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.516 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:41.516 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:44.742 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:45.020 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.315 INFO analysis - load_data_files: Found 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.315 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.316 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.316 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_known_hosts_fuzzer.data with fuzzerLogFile-ssh_known_hosts_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.316 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_bind_config_fuzzer.data with fuzzerLogFile-ssh_bind_config_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.316 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_client_config_fuzzer.data with fuzzerLogFile-ssh_client_config_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.316 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_server_fuzzer.data with fuzzerLogFile-ssh_server_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.316 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_privkey_fuzzer.data with fuzzerLogFile-ssh_privkey_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.316 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_client_fuzzer.data with fuzzerLogFile-ssh_client_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.316 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-ssh_pubkey_fuzzer.data with fuzzerLogFile-ssh_pubkey_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.316 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.316 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.337 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.343 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.349 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.354 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.360 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.365 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.372 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.671 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.671 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.677 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.677 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.678 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.678 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.681 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.681 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.683 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_known_hosts_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.688 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.688 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.689 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.689 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.689 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.691 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.691 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.692 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.692 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.694 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.694 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.694 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_bind_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.698 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.698 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.702 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.702 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.703 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.703 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.703 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.705 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.706 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_privkey_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.710 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.710 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.711 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.711 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.712 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.712 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.712 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.712 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.712 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.713 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.713 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.714 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.714 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_pubkey_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.718 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.719 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.719 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.720 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.720 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.720 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.721 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.722 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.722 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.725 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.726 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.726 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.727 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.727 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.728 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.733 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.733 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.753 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.755 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.755 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.755 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.761 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.761 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.768 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.771 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.771 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.771 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.777 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.777 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.949 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.953 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.954 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.954 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.960 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.962 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.974 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.978 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.979 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.979 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.984 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:46.986 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:49.615 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:49.615 INFO project_profile - __init__: Creating merged profile of 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:49.616 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:49.616 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:49.620 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.529 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.698 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:253:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:254:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:255:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:256:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:257:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:258:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:260:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:261:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:262:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:263:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:264:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:265:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:266:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:267:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:268:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:269:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:271:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:272:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:273:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:275:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:276:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:213:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:214:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:215:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:216:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:217:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:219:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:220:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:221:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:222:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.699 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:223:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:224:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:226:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:227:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:228:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:229:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:230:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:231:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:233:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:234:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:235:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:236:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:237:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:238:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:239:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:240:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:241:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:243:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:244:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.700 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:245:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.724 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:106:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.724 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:107:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.724 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:108:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.724 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:109:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.724 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:110:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.724 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:111:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.724 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:113:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.724 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:114:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.724 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:115:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.724 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:116:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.724 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:118:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:119:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:120:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:121:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:122:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:123:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:124:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:125:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:126:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:127:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:128:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:129:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:130:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:131:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:132:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:133:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:135:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:138:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:139:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:140:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:141:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:142:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:143:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:145:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:146:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:147:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:148:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.725 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:149:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.741 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.741 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.760 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.760 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_privkey_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.776 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.778 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.778 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.778 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_client_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.887 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.890 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.891 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.891 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_known_hosts_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.905 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.906 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.908 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.908 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.908 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_bind_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.946 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.949 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.949 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.949 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_pubkey_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.979 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.981 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:51.981 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_client_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.125 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.130 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.130 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.130 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_server_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.298 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.303 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.308 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.388 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.388 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.388 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.389 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.588 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.592 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.966 INFO html_report - create_all_function_table: Assembled a total of 2834 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.966 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.967 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.973 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.975 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 846 -- : 846 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.975 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:52.975 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:53.782 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:54.016 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_privkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:54.017 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (758 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:54.050 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:54.050 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:54.146 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:54.146 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:54.148 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:54.148 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:54.162 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:54.165 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2162 -- : 2162 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:54.166 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:54.167 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:55.593 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:55.594 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1976 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:55.791 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:55.791 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:55.999 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:55.999 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.005 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.008 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.009 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 586 -- : 586 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.009 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.009 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.270 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_known_hosts_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.270 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (506 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.337 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.338 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.451 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.451 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.455 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.455 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.464 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.465 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1283 -- : 1283 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.466 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:56.466 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.073 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_bind_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.074 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1160 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.148 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.149 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.266 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.267 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.272 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.279 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.281 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1142 -- : 1142 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.281 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.282 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.832 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_pubkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.833 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1037 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.926 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:57.926 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:58.057 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:58.058 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:58.062 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:58.062 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:58.080 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:58.083 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2947 -- : 2947 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:58.084 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:10:58.086 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:00.027 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:00.028 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2614 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:00.320 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:00.320 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:00.594 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:00.594 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:00.616 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:00.616 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:00.635 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:00.639 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3537 -- : 3537 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:00.641 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:00.642 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:02.296 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_server_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:02.298 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3194 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:02.572 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:02.572 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:02.829 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:02.830 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:02.853 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:02.854 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:02.854 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:06.604 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:06.605 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:06.609 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 252 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:06.609 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:06.609 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:06.610 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:10.194 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:10.197 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:10.374 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:10.374 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:10.378 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 164 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:10.378 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:10.378 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:13.952 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:13.955 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:14.136 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:14.136 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:14.139 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 103 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:14.140 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:14.140 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:17.833 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:17.836 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:18.025 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:18.025 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:18.028 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 97 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:18.029 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:18.029 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:21.792 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:21.795 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:21.983 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:21.983 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:21.986 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 80 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:21.986 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:21.987 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:24.943 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:24.946 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:25.139 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:25.140 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:25.143 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 65 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:25.143 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:25.144 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:28.787 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:28.789 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:28.979 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:28.979 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:28.982 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 62 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:28.982 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:28.982 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:32.635 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:32.637 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:32.831 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['open_location', 'do_sftp', 'ssh_packet_socket_callback', 'setup_callback_server', 'torture_pki_verify_mismatch', 'ssh_server_connection_callback', 'ssh_message_handle_channel_request'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.230 INFO html_report - create_all_function_table: Assembled a total of 2834 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.292 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.360 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.361 INFO engine_input - analysis_func: Generating input for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.361 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.362 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.362 INFO engine_input - analysis_func: Generating input for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.363 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: local_parse_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_cidr_address_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: realloc_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.364 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.365 INFO engine_input - analysis_func: Generating input for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.365 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_pubkey_build_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_pubkey_build_ecdsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.366 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hash_hostname Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.366 INFO engine_input - analysis_func: Generating input for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.367 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_config_parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.367 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.368 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: local_parse_glob Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.368 INFO engine_input - analysis_func: Generating input for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_pubkey_build_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_pubkey_build_ecdsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.369 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_allocate_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.370 INFO engine_input - analysis_func: Generating input for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.371 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_userauth_get_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_send_banner Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_cert_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_poll_ctx_dopoll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_pubkey_build_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.372 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_tilde Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.372 INFO engine_input - analysis_func: Generating input for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.373 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sha512_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_curve25519_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_export_privkey_to_pubkey Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_poll_ctx_dopoll Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.375 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_pubkey_build_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.375 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.375 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.375 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.379 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.379 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:33.379 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:36.784 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:36.785 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:36.789 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 252 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:36.789 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:36.789 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:36.789 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:40.457 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:40.460 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:40.639 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:40.639 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:40.643 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 164 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:40.643 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:40.644 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:44.356 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:44.359 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:44.547 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:44.547 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:44.550 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 103 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:44.551 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:44.552 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:48.319 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:48.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:48.515 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:48.515 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:48.518 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 97 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:48.519 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:48.519 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:51.474 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:51.477 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:51.673 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:51.673 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:51.676 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 80 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:51.677 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:51.678 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:55.389 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:55.391 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:55.586 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:55.586 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:55.589 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 65 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:55.590 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:55.590 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:59.332 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:59.334 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:59.534 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:59.534 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2834 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:59.537 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 62 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:59.538 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:11:59.538 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.332 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.334 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.533 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['open_location', 'do_sftp', 'ssh_packet_socket_callback', 'setup_callback_server', 'torture_pki_verify_mismatch', 'ssh_server_connection_callback', 'ssh_message_handle_channel_request'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.534 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.534 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.534 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.535 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.535 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.536 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.537 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.537 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['open_location', 'do_sftp', 'ssh_packet_socket_callback', 'setup_callback_server', 'torture_pki_verify_mismatch', 'ssh_server_connection_callback', 'ssh_message_handle_channel_request'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.537 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.607 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:03.607 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:06.509 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:06.571 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:06.578 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:06.578 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.018 INFO sinks_analyser - analysis_func: ['ssh_bind_config_fuzzer.c', 'ssh_server_fuzzer.c', 'ssh_pubkey_fuzzer.c', 'ssh_privkey_fuzzer.c', 'ssh_client_config_fuzzer.c', 'ssh_client_fuzzer.c', 'ssh_known_hosts_fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.018 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.023 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.027 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.196 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.200 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.204 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.210 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.216 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.219 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.229 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.229 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.229 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.229 INFO annotated_cfg - analysis_func: Analysing: ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.233 INFO annotated_cfg - analysis_func: Analysing: ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.244 INFO annotated_cfg - analysis_func: Analysing: ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.247 INFO annotated_cfg - analysis_func: Analysing: ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.254 INFO annotated_cfg - analysis_func: Analysing: ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.261 INFO annotated_cfg - analysis_func: Analysing: ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.275 INFO annotated_cfg - analysis_func: Analysing: ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.303 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.303 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.303 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.641 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.642 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.642 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.959 INFO public_candidate_analyser - standalone_analysis: Found 2582 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:07.959 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:08.076 INFO oss_fuzz - analyse_folder: Found 321 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:08.076 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:08.076 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:33.396 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:33.427 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:33.459 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:33.553 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:33.584 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:33.646 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:12:33.677 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:13:54.973 INFO oss_fuzz - analyse_folder: Dump methods for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:13:54.973 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:49.563 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:49.778 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:49.778 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:52.329 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:52.338 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:55.773 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:55.774 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:55.781 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:55.782 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:55.788 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:55.788 INFO oss_fuzz - analyse_folder: Dump methods for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:55.788 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:55.978 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:56.818 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:56.819 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:59.548 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:14:59.558 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:00.855 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:00.855 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:00.865 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:00.865 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:00.873 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:00.873 INFO oss_fuzz - analyse_folder: Dump methods for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:00.873 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:01.070 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:01.283 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:01.283 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:03.192 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:03.201 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:03.798 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:03.799 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:03.807 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:03.807 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:03.814 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:03.814 INFO oss_fuzz - analyse_folder: Dump methods for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:03.814 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:04.009 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:04.221 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:04.222 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:06.787 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:06.797 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:09.565 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:09.566 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:09.575 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:09.576 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:09.583 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:09.583 INFO oss_fuzz - analyse_folder: Dump methods for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:09.583 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:09.782 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:10.616 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:10.617 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:13.340 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:13.349 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:14.627 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:14.628 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:14.636 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:14.636 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:14.643 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:14.643 INFO oss_fuzz - analyse_folder: Dump methods for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:14.643 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:14.841 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:15.059 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:15.059 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:16.974 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:16.984 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:17.829 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:17.830 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:17.839 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:17.839 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:17.846 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:17.846 INFO oss_fuzz - analyse_folder: Dump methods for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:17.847 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:18.045 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:18.258 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:18.258 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:20.827 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:20.836 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:22.999 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:22.999 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.008 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.008 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.014 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.037 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.037 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.065 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.065 INFO data_loader - load_all_profiles: - found 14 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.103 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.103 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.114 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.115 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.115 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.127 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.127 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.138 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.139 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.139 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.150 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.151 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.151 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.162 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.162 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:23.162 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:28.036 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:28.091 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:28.098 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:28.100 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:28.122 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:28.130 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:28.168 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:28.221 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:28.226 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:28.235 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:28.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:28.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:29.707 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:29.707 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:29.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:29.778 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:29.779 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:29.779 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:29.834 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:29.835 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:29.835 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:29.888 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:29.889 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:29.889 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:30.005 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:30.005 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:30.005 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:30.006 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:30.006 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:30.006 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.546 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.621 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.671 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.673 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.740 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.752 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.802 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.831 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.832 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.832 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.840 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.851 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.866 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.923 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:34.985 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:39.656 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:39.691 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:39.783 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:39.818 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.412 INFO analysis - load_data_files: Found 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.412 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.412 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.449 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.461 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.473 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.485 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.497 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.509 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.522 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.534 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.547 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.559 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.788 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.788 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.798 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.799 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.811 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.811 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.811 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.812 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.813 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.813 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.819 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.820 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.821 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.821 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.822 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.822 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.823 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.823 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.829 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.829 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.830 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.831 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.831 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.831 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.834 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.834 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.840 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.841 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.842 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.842 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.842 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.842 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.845 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.845 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.845 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.852 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.852 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.856 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.856 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.862 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.862 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.862 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.864 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.864 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.873 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.873 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.875 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.876 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.876 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.879 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.879 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.890 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.890 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.890 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.898 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.898 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.899 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.900 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.901 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.901 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.908 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.908 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.908 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.911 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.911 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.919 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.920 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:43.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.407 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.408 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.409 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.409 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.414 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.415 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.417 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.419 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.419 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.420 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.425 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.425 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.425 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.426 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.426 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.429 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.431 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.435 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.440 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.441 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.441 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.442 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.444 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.447 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.447 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.447 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.447 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.451 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.453 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.456 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.471 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.476 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.476 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.477 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.482 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.483 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.485 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.485 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.485 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.486 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.491 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.495 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.509 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.511 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.512 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.512 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.517 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.518 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.521 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.521 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.522 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.522 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.528 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.532 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.535 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.536 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.536 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.537 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.542 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.546 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.743 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.954 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:44.955 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.078 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.078 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.089 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.089 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.100 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.100 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.117 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.284 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.284 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.289 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.289 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.297 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.298 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.298 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.308 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.309 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.312 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.312 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.312 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.323 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.323 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.450 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.450 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.460 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.460 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.460 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.471 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.472 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.720 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.721 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.722 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.722 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.727 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.731 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.917 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.919 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.919 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.919 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.925 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.928 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.937 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.941 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.942 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.942 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.948 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:45.951 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:46.086 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:46.087 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:46.088 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:46.088 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:46.093 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:46.096 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:50.612 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:50.613 INFO project_profile - __init__: Creating merged profile of 14 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:50.613 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:50.613 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:15:50.621 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:05.644 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.005 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.005 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.030 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.030 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.104 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.104 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.144 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.145 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.152 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.153 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.302 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.303 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.451 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.458 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.459 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.459 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.521 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.528 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.528 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.528 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.712 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.714 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.717 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.724 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.724 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.742 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.749 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.749 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.750 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.892 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.894 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.901 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.902 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.902 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.942 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.943 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.950 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.950 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:06.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.103 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.104 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.164 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.165 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.172 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.172 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.191 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.198 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.198 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.198 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.271 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.272 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.272 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.454 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.467 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.820 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.821 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.822 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.823 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:07.824 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:08.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:08.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:08.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:08.714 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:08.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:08.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:08.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:08.715 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:08.715 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:08.715 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:08.715 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:08.715 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:08.725 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:09.121 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:09.554 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_bind_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_client_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_client_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_known_hosts_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_privkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_pubkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-ssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/examples_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh-gex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/fe25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ge25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/knownhosts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libgcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libmbedcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libsshpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sc25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/scp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftpserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sntrup761.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ssh2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_fallback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/examples_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh-gex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/fe25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ge25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/knownhosts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libgcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libmbedcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libsshpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sc25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/scp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftpserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sntrup761.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ssh2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_fallback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 170,193,276 bytes received 14,052 bytes 340,414,656.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 170,102,379 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD=/work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Threads_FOUND=TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- ******************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********** libssh build options : ********** Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Coverage: Step #6 - "compile-libfuzzer-introspector-x86_64": -- zlib support: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- libgcrypt support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- libmbedTLS support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- libnacl support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- SFTP support: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server support : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- GSSAPI support : 0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- GEX support : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support insecure none cipher and MAC : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support exec : OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pcap debugging support : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build shared library: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Unit testing: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Client code testing: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Blowfish cipher support: Step #6 - "compile-libfuzzer-introspector-x86_64": -- PKCS #11 URI support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- With PKCS #11 provider support: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server code testing: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Public API documentation generation Step #6 - "compile-libfuzzer-introspector-x86_64": -- Benchmarks: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Symbol versioning: ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Allow ABI break: OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Release is final: Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global client config: /etc/ssh/ssh_config Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #6 - "compile-libfuzzer-introspector-x86_64": -- ******************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (10.9s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_st[ 30%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": ring publickey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPR[ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": ECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c[ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": :134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 134[ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": | privkey [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": = privatekey_from_file(session, filename, 0, passphrase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | privatekey_free(privkey); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C static library libssh.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target ssh Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking C executable keygen Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:161:22: warning: [ 81%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 161/src/libssh/examples/scp_download.c:118:19: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 118 | | rc = ssh_scp_close(loc->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | SSH_DEPREC ATED LIBSSH_API i ssh_scpn ts ssh_sccp_close(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | p =^ Step #6 - "compile-libfuzzer-introspector-x86_64":  ssh_scp_n/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DeEPRw(ECATED __attribute__ s((deperecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ssion, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:167:17: /src/libssh/include/libssh/libssh.h:594:1: note: warning: 'ssh_scp_new' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 167 | 594 ssh_scp_free(loc->scp) | ; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | S[ 81%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": SSSH_HDE_DPERPRECATED LIBECATED LIBSSH_API void ssh_scpSSH__Afree(PIssh _scp ssshcp); Step #6 - "compile-libfuzzer-introspector-x86_64": | _scp s^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:sh_40: note: expanded from macro 'SSH_DEPRECATED'/src/libssh/examples/samplesshd-kbdint.c:s Step #6 - "compile-libfuzzer-introspector-x86_64": c227:32 : p_82ne | #dw(ssewarning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": f 227 | hs_ssh_message_auth_password(message)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": essi/src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | SSH_DEPRiECnATED LIBSSH_API const char *ssho_nmessage_auth_passeword(ssh_message msg); Step #6 - "compile-libfuzzer-introspector-x86_64": | se^s Step #6 - "compile-libfuzzer-introspector-x86_64": s/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  SiSH_on/src/libssh/examples/samplesshd-kbdint.c:229:28: ,warning:  'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | ssh_message_auth_password(message))){ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/server.h:306:1: note: i'ssh_message_auth_password' has been explicitly marked deprecated heren Step #6 - "compile-libfuzzer-introspector-x86_64": t mod e306, | ScSoHn_sDtEPRECATED LIBSSH_API const char *ssh_ message_auth_password(ssh_messagech msg); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED'ar *location); Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #de fDi| ne^ Step #6 - "compile-libfuzzer-introspector-x86_64":  SSH_DEPRECATE/src/libssh/include/libssh/libssh.h:82:40:D __attribute__ ((deprec note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPREated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": CATED __attribute__ E((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:121:9: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 121 | if (ssh_scp_init(scp) != SSH_OK) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 592 | SSH_DEPRECATEDPRECATED _ LIBSSH_API int ssh_scp_init(_assh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECAttributTED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.ce_:123:9_ : warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 123 | ssh_scp_free(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": (( de|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": precated)) Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:591:1: |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_/src/libssh/examples/libssh_scp.cfre:192:e20(:ssh_scp scp);  Step #6 - "compile-libfuzzer-introspector-x86_64":  warning: | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82 :19240 | :   note:  expanded from macro 'SSH_DEPRECATED'  Step #6 - "compile-libfuzzer-introspector-x86_64": loc -82> | s#cdpe f=i nses hS_SsHc_pD_EnPeRwE(ClAoTcE-D> s_e_sattribsuitoen, S_S_H _(S(CdPe_pWrReIcTaEt, leodc)-)>p Step #6 - "compile-libfuzzer-introspector-x86_64": a t| h) ^; Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | SSH/src/libssh/examples/scp_download.c_:D128E:P13R:E CATwarning: ED 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]LI Step #6 - "compile-libfuzzer-introspector-x86_64": B S128S | H _ A P I s s hr_ s=c ps sshs_hs_cspc_pp_unlelw_(rsesqhu_essets(ssicon sesps)i;on, int Step #6 - "compile-libfuzzer-introspector-x86_64": mode |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": , c/src/libssh/include/libssh/libssh.ho:n595s:t1 :c harnote: *'ssh_scp_pull_request' has been explicitly marked deprecated herelo Step #6 - "compile-libfuzzer-introspector-x86_64": catio n595) | ;SS Step #6 - "compile-libfuzzer-introspector-x86_64": H _| DE^P Step #6 - "compile-libfuzzer-introspector-x86_64": RECATE/src/libssh/include/libssh/libssh.hD: 82L:I40B:S SH_note: APexpanded from macro 'SSH_DEPRECATED'I Step #6 - "compile-libfuzzer-introspector-x86_64": int s82s | h#_dsecfpi_npeu lSl_requeSsHt_(DsEsPhR_EsCcApT EsDc __pa)t;tr Step #6 - "compile-libfuzzer-introspector-x86_64": i b| ut^e Step #6 - "compile-libfuzzer-introspector-x86_64": __ ((/src/libssh/include/libssh/libssh.hd:82:ep40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": reca/src/libssh/examples/scp_download.c:131:20: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 131 | size = ssh_scp_request_[ 82%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": get_size(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 602 | SSH_DEPRECATED LIBSSH_API sizeted)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:201:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 201 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:592:1: [ 83%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": _t ssh_scp_request_note: 'ssh_scp_init' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh[ 84%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": _sget_size(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:132:31: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 132 | [ 84%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": filename = s[ 85%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": trdup(ssh_scp_request_get_filename(scp)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:133:20: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 133 | mode = ssh_scp_request_get_permissions(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_requcp_init(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:203:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 203 | ssh_scp_free(loc->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:218:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 218 | loc->scp = ssh_scp_new(loc->session,est_get_pe SSH_SCP_READ, lormissions(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": c->path); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^| Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:594:1: ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: [ 86%] Linking C executable samplesftp Step #6 - "compile-libfuzzer-introspector-x86_64": note: 'ssh_scp_new' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | Snote: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_SH_DEDP[ 87%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": REPRECATEECATED LIBSSH_API ssh_scp sD __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": | sh_scp_[ 89%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": n ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:139:13: ew(ssh_session session, int mode, const char *location);warning: [ 90%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 139 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h: | ssh_scp_ac82:40: note: cept_rexpanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #equdefine SS2e warningsst generated(. Step #6 - "compile-libfuzzer-introspector-x86_64": scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:588H_DEPRECATED __attribute__ ((depr:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_ecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable samplesshd-cb Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:227:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:/src/libssh/examples/scp_download.c:140:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 140 | r = ssh_sc592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_p_read(scp, buffer, sizeofscp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute(buffer)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #d__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:229:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | efine SSH_DEPRECATED _[ 91%] Linking C executable sshnetcat Step #6 - "compile-libfuzzer-introspector-x86_64": _attribute__ ((deprecate d)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ssh_scp_f ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:145:17: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 145 | ree(loc->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_fr ssh_scp_close(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | See(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: SH_DEPRECnote: expanded from macro 'SSH_DEPRECATED'ATED LIBSSH Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #def_API iine SSH_DEPRECAnt ssh_scp_close(ssh_TED __ascp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": ttribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable samplesshd-kbdint Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:295:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 295 | 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:146:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | ssh_scp_free(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:153:13: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 153 r = ssh_scp_pull_request(src->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ssh_scp_close(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:154:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 154 | | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:297:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 297 | ssh_ ssh_scp_free(scp_denyscp); Step #6 - "compile-libfuzzer-introspector-x86_64": | _request(sr ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.hc->scp, "Not in recurs:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSive mode"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": SH_API void ssh_scp_free(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #d/src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": efine SSH_DEPRECATED __attribute__ ((d/src/libssh/include/libssh/libssh.h:82:40eprec: note: ated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:157:46: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 157 | | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:301:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 301 | size = ssh_scp_request_get_ fprintf(stderr, "Warning: %s\n", ssh_scp_request_get_warning(scp)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:604:1: size(src->scp);note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": 604 | SSH_DEPRECATED LIBSS|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 602 | SSH_H_API const char *ssh_sDEPRECATcp_requestED LIBS_get_warning(sSH_API size_t ssh_scp_resh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40:quest_get_size(s note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:160:31: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 160 | filename = strdup(ssh_scp_request_get_filename(scp)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_requestsh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:302:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 302 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:303:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 303 | _get_filename(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' mode  Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((depre= ssh_scp_request_get_permissions(src->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | SSH_DEPRECATED Lcated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:161:20: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 161 | mode = ssh_scp_request_IBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82get_permissions(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h::40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((depreca601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_ted)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:318:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 318 | request_get_permissions(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": r = ssh_scp_push_file(dest->scp, src->path, size, mode);|  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:164:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 164 | ssh_scp_accept_request(s Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 597 | SSH_DEPRECATED LIBSSH_API cp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^int ssh_scp_push_file(ssh_sc Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": p scp, const ch 588 | SSH_DEPar *RECATEfilename, size_t size, inD LIBSSH_API int ssh_st perms)cp_accept_r; Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECequest(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPATED __attribute__ ((deprReECATED __attricated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:325:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 325 | ssh_scp_free(dest->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp bute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:175:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 175 | ssh_scp_close(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEscp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": | ATED __attribute__ ((deprecat ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:176:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 176 | ssed)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:337:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 337 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRh_scp_free(scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecatedECATED L)IBSSH_API int ssh_scp_deny_request(ssh_scp scp, con) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": st char *reason); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:344:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 344 | ssh_scp_accept_request(src->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_reque[ 93%] Linking C executable sample_sftpserver Step #6 - "compile-libfuzzer-introspector-x86_64": st(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:350:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 350 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 378 | w = ssh_scp_write(dest->scp, buffer, r); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warning s82 generated | . Step #6 - "compile-libfuzzer-introspector-x86_64": #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:383:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #6 - "compile-libfuzzer-introspector-x86_64": 383 | ssh_scp_free(dest->scp); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable ssh_server_fork Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable scp_download Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable ssh_server_pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable ssh-client Step #6 - "compile-libfuzzer-introspector-x86_64": 20 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable libssh_scp Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable keygen2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable senddata Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable exec Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable ssh-X11-client Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function filename: /src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:23 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable libsshpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function filename: /src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:16:25 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-kbdint Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-cb Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exec Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'Cannot export local symbol '__sanitizer_internal_memmove'Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_free_hook'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_acquire_crash_state'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_acquire_crash_state'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_set_report_path'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_set_report_fd'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_set_report_fd'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_get_report_path'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_on_print'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_on_print'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_set_death_callback'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_sandbox_on_notify'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_dump_coverage'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_reset'Cannot export local symbol '__sanitizer_cov_trace_switch'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'Cannot export local symbol '__sanitizer_cov_trace_div4'Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'Cannot export local symbol '__sanitizer_cov_trace_div8'Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'Cannot export local symbol '__sanitizer_cov_trace_pc_indir'Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'Cannot export local symbol '__sanitizer_cov_load1'Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'Cannot export local symbol '__sanitizer_cov_load2'Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'Cannot export local symbol '__sanitizer_cov_load4'Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'Cannot export local symbol '__sanitizer_cov_load8'Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_store1'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_div4'Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'Cannot export local symbol '__sanitizer_cov_trace_gep'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_div4'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_pc_indir'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_8bit_counters_init'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_gep'Cannot export local symbol '__sanitizer_cov_load2'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_bool_flag_init'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_pc_indir'Cannot export local symbol '__sanitizer_cov_load4'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_pcs_init'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_load8'Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'Cannot export local symbol '__sanitizer_symbolize_pc'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_load2'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_store1'Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'Cannot export local symbol '__sanitizer_cov_store16'Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'Cannot export local symbol '__ubsan_handle_type_mismatch_v1'Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'Cannot export local symbol '__ubsan_handle_alignment_assumption'Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'Cannot export local symbol '__sanitizer_cov_8bit_counters_init'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_symbolize_pc'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'Cannot export local symbol '__sanitizer_cov_bool_flag_init'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_symbolize_global'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'Cannot export local symbol '__sanitizer_symbolize_global'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_default_options'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_type_mismatch_v1'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_alignment_assumption'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_out_of_bounds'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'Cannot export local symbol '__ubsan_handle_sub_overflow'Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'Cannot export local symbol '__ubsan_handle_sub_overflow_abort'Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_add_overflow_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'Cannot export local symbol '__ubsan_handle_sub_overflow_abort'Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_mul_overflow_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'Cannot export local symbol '__ubsan_handle_out_of_bounds'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_negate_overflow_abort'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_invalid_objc_cast'Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_divrem_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'Cannot export local symbol '__ubsan_handle_builtin_unreachable'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_return_v1'Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nullability_return_v1'Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_builtin_unreachable'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'Cannot export local symbol '__ubsan_handle_nullability_arg'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_implicit_conversion'Cannot export local symbol '__ubsan_handle_nullability_arg_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_float_cast_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_malloc_hook'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_invalid_objc_cast'Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'Cannot export local symbol '__sanitizer_free_hook'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_implicit_conversion'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_on_report'/usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_get_current_report_data'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_get_report_path'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol 'signal'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__interceptor_trampoline_signal'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_internal_memmove'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nullability_arg'Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_internal_memset'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'Cannot export local symbol 'sigaction'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'Cannot export local symbol '__interceptor_trampoline_sigaction'Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_cfi_check_fail'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '___interceptor_signal'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_arg'Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '___interceptor_sigaction'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_on_report'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_on_print'Cannot export local symbol '__ubsan_handle_pointer_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_get_current_report_data'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_print_stack_trace'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_cfi_check_fail'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol 'signal'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_set_death_callback'Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__interceptor_trampoline_signal'/usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_sandbox_on_notify'Cannot export local symbol '__ubsan_handle_function_type_mismatch'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__interceptor_signal'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol 'sigaction'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'Cannot export local symbol '__ubsan_on_report'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__interceptor_trampoline_sigaction'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'Cannot export local symbol '___interceptor_sigaction'Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '___interceptor_signal'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp8'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '___interceptor_sigaction'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_report_error_summary'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_set_report_path'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_set_report_fd'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_switch'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_sub_overflow_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp4'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_mul_overflow_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp8'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_negate_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_load_invalid_value'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_load8'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_load16'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_store2'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_pcs_init'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol 'signal'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__interceptor_trampoline_sigaction'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '___interceptor_sigaction'/usr/bin/ld.gold: warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_pthread Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: [100%] Built target keygen2 Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sshnetcat Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-client Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_fork Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target senddata Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-X11-client Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libssh_scp Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target scp_download Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesftp Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sample_sftpserver Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache' Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp_noexcept Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_server_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : Logging next yaml tile to /src/fuzzerLogFile-0-cEkqQ0SdDM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:31 : Logging next yaml tile to /src/fuzzerLogFile-0-ilhjBDBbzM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Logging next yaml tile to /src/fuzzerLogFile-0-Qtl9f7xTxk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:38 : Logging next yaml tile to /src/fuzzerLogFile-0-CIWQmY4i5E.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:41 : Logging next yaml tile to /src/fuzzerLogFile-0-D53fWAvPXu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Logging next yaml tile to /src/fuzzerLogFile-0-XAK4WFMfVz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Logging next yaml tile to /src/fuzzerLogFile-0-zbzd6vxwW3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #6 - "compile-libfuzzer-introspector-x86_64": adding: infinite_loop (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: wrong_username (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.6.15) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=77bea644dd628b1168e065adc870f45921bf8e53e483d66bc630770b9074f6a0 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-g73_kya2/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data' and '/src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data' and '/src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data' and '/src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data' and '/src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.yaml' and '/src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.yaml' and '/src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.yaml' and '/src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.yaml' and '/src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.yaml' and '/src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.yaml' and '/src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.debug_info' and '/src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:53.535 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:53.535 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:53.535 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:53.535 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:53.535 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:53.535 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:53.535 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:53.535 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:53.535 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:53.651 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-D53fWAvPXu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:53.766 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Qtl9f7xTxk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:53.880 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XAK4WFMfVz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:53.991 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CIWQmY4i5E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.107 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cEkqQ0SdDM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.218 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ilhjBDBbzM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.332 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zbzd6vxwW3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.502 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-D53fWAvPXu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Qtl9f7xTxk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-XAK4WFMfVz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-CIWQmY4i5E'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-cEkqQ0SdDM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ilhjBDBbzM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-zbzd6vxwW3'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.504 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.708 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.709 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.709 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.709 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.713 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.713 INFO data_loader - load_all_profiles: - found 7 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.737 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.738 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.738 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.738 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.739 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.739 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.740 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.741 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.741 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-D53fWAvPXu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.741 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-D53fWAvPXu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.741 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.742 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.742 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:54.743 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.201 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.204 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.210 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.211 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.218 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.229 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.377 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.382 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.415 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.418 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.432 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.635 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.636 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:16:57.636 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:00.155 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:00.359 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.787 INFO analysis - load_data_files: Found 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.788 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.788 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.788 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zbzd6vxwW3.data with fuzzerLogFile-0-zbzd6vxwW3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.788 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Qtl9f7xTxk.data with fuzzerLogFile-0-Qtl9f7xTxk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.788 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ilhjBDBbzM.data with fuzzerLogFile-0-ilhjBDBbzM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.788 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XAK4WFMfVz.data with fuzzerLogFile-0-XAK4WFMfVz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.788 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-D53fWAvPXu.data with fuzzerLogFile-0-D53fWAvPXu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.788 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CIWQmY4i5E.data with fuzzerLogFile-0-CIWQmY4i5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.788 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cEkqQ0SdDM.data with fuzzerLogFile-0-cEkqQ0SdDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.789 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.789 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.807 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.811 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.815 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.818 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.822 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.826 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.830 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.854 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.854 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.854 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.854 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.858 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.858 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.858 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.860 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.860 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.860 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.860 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_known_hosts_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.862 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.862 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.868 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.868 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.872 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.872 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.872 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.872 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.873 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.873 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.874 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.874 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_privkey_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.877 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.877 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.877 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.877 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.877 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.877 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.879 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_bind_config_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.879 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.879 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_pubkey_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.880 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.880 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.880 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.882 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.883 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.887 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.887 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.888 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.888 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.895 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.896 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.897 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.897 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.897 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.897 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.898 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.898 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.898 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.899 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.899 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.900 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.901 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.906 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.907 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.907 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.908 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.910 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.910 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.912 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.912 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.913 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.913 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.915 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.915 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.921 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.922 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.923 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.923 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.925 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:02.926 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:03.094 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:03.098 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:03.099 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:03.099 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:03.101 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:03.103 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:03.130 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:03.132 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:03.133 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:03.133 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:03.135 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:03.137 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.142 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.143 INFO project_profile - __init__: Creating merged profile of 7 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.143 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.143 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.145 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.886 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.913 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:244:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:245:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:246:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:247:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:248:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:249:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:251:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:252:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:253:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:254:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:255:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:256:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:257:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:258:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:259:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:260:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.914 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:262:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:263:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:264:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:266:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:267:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:202:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:203:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:204:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:205:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:206:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:208:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:209:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:210:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:211:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:212:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:213:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:215:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:216:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:217:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:218:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:219:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:220:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:222:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:223:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:225:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:226:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:227:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:228:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.915 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:229:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.916 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:230:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.916 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:231:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.916 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:232:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.916 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:234:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.916 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:235:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.933 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:106:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.933 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:107:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.933 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:108:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.933 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:109:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.933 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:110:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.933 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:111:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.933 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:113:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.933 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:114:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:115:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:116:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:118:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:119:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:120:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:121:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:122:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:123:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:124:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:125:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:126:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:127:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:128:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:129:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:130:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:131:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:132:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:133:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:135:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:138:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:139:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:140:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:141:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:142:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:143:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:145:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:146:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:147:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:148:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.934 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:149:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.941 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.942 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.964 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.964 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_privkey_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:08.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:09.498 INFO analysis - overlay_calltree_with_coverage: [+] found 26 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:09.500 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:09.500 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_bind_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:09.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:09.526 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:09.527 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:10.246 INFO analysis - overlay_calltree_with_coverage: [+] found 79 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:10.249 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:10.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_pubkey_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:10.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:10.268 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:10.269 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:11.013 INFO analysis - overlay_calltree_with_coverage: [+] found 103 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:11.018 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:11.018 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_client_config_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:11.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:11.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:11.084 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:12.024 INFO analysis - overlay_calltree_with_coverage: [+] found 217 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:12.033 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:12.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_known_hosts_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:12.045 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:12.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:12.046 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:12.889 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:12.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:12.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_client_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:13.082 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:13.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:13.087 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:14.862 INFO analysis - overlay_calltree_with_coverage: [+] found 682 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:14.886 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:14.886 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20250705/ssh_server_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:15.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:15.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:15.004 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:16.762 INFO analysis - overlay_calltree_with_coverage: [+] found 766 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:16.893 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:16.894 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:16.894 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:16.894 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:16.940 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:16.943 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.028 INFO html_report - create_all_function_table: Assembled a total of 967 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.028 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.034 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.034 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.039 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.039 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 613 -- : 613 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.040 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.040 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.783 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_privkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.784 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (532 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.813 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.813 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.899 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.899 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.902 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.902 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.907 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.908 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 934 -- : 934 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.908 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:17.910 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:18.727 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_bind_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:18.727 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (816 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:18.793 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:18.793 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:18.911 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:18.911 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:18.917 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:18.917 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:18.921 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:18.922 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 746 -- : 746 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:18.922 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:18.922 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.249 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_pubkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.250 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (661 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.327 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.327 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.447 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.447 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.451 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.451 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.456 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.457 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 900 -- : 900 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.457 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.458 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.840 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.841 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (785 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.997 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:19.997 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:20.181 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:20.182 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:20.188 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:20.188 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:20.191 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:20.191 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 494 -- : 494 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:20.191 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:20.192 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:20.876 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_known_hosts_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:20.876 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (416 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:20.935 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:20.935 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:21.035 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:21.036 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:21.039 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:21.039 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:21.057 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:21.062 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3776 -- : 3776 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:21.066 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:21.070 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:21.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:21.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:21.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:21.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:21.074 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.210 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.212 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3340 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.498 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.498 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.749 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.749 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.754 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.779 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.790 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.793 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2544 -- : 2544 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.794 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.797 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:23.800 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:24.916 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_server_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:24.917 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2242 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.134 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.134 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.344 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.344 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.347 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.366 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.366 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:25.366 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:30.023 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:30.024 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:30.025 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 70 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:30.025 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:30.025 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:30.025 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:34.736 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:34.739 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:34.818 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:34.818 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:34.819 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 48 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:34.819 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:34.820 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:39.656 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:39.658 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:39.746 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:39.747 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:39.748 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 47 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:39.749 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:39.750 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:44.734 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:44.737 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:44.832 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:44.832 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:44.834 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 42 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:44.835 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:44.836 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:48.817 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:48.820 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:48.917 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:48.918 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:48.919 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 37 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:48.921 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:48.921 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:53.915 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:53.917 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:54.020 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:54.020 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:54.021 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:54.023 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:54.023 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:59.135 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:59.138 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:59.239 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:59.239 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:59.241 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:59.242 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:17:59.242 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:03.289 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:03.290 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:03.395 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:03.395 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:03.397 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:03.398 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:03.398 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:08.420 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:08.423 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:08.529 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:08.529 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:08.531 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:08.532 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:08.532 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:13.596 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:13.597 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:13.702 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:13.702 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1227 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:13.704 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 17 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:13.704 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:13.705 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:18.856 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:18.858 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:18.963 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ssh_packet_userauth_request', 'ssh_packet_socket_callback', 'ssh_channel_request_pty', 'ssh_server_connection_callback', 'ssh_packet_server_sntrup761x25519_init', 'ssh_packet_server_dhgex_request', 'ssh_pki_export_privkey_file', 'channel_rcv_request', 'ssh_channel_select', 'ssh_packet_kexinit'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.059 INFO html_report - create_all_function_table: Assembled a total of 967 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.085 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.180 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.180 INFO engine_input - analysis_func: Generating input for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.181 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.182 INFO engine_input - analysis_func: Generating input for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.183 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_config_parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_log_function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: current_timestring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.184 INFO engine_input - analysis_func: Generating input for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.185 INFO engine_input - analysis_func: Generating input for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.186 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_cidr_address_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.187 INFO engine_input - analysis_func: Generating input for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.188 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hmac_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.188 INFO engine_input - analysis_func: Generating input for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.189 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_userauth_get_response Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_escape Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_lowercase Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_cert_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_connect Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_client_sntrup761x25519_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.191 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.192 INFO engine_input - analysis_func: Generating input for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.193 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_list_prepend Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sha512_final Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_send Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_curve25519_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_key_dup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_pack_va Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_find_all_matching Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.194 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.194 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.194 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.194 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.198 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.198 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.533 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.540 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.540 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.540 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.540 INFO annotated_cfg - analysis_func: Analysing: ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.542 INFO annotated_cfg - analysis_func: Analysing: ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.544 INFO annotated_cfg - analysis_func: Analysing: ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.547 INFO annotated_cfg - analysis_func: Analysing: ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.549 INFO annotated_cfg - analysis_func: Analysing: ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.551 INFO annotated_cfg - analysis_func: Analysing: ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.562 INFO annotated_cfg - analysis_func: Analysing: ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.616 INFO oss_fuzz - analyse_folder: Found 321 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.616 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:19.616 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:44.914 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:44.945 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:44.976 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:45.070 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:45.102 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:45.163 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:18:45.194 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:20:07.102 INFO oss_fuzz - analyse_folder: Dump methods for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:20:07.102 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:02.687 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:02.898 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:02.898 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:06.292 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:06.301 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:09.796 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:09.796 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:09.804 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:09.805 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:09.812 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:09.812 INFO oss_fuzz - analyse_folder: Dump methods for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:09.812 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:10.001 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:10.213 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:10.214 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:12.920 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:12.930 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:14.256 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:14.257 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:14.268 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:14.269 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:14.278 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:14.278 INFO oss_fuzz - analyse_folder: Dump methods for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:14.278 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:14.474 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:14.684 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:14.684 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:17.324 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:17.333 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:17.943 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:17.943 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:17.953 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:17.954 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:17.961 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:17.961 INFO oss_fuzz - analyse_folder: Dump methods for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:17.961 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:18.156 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:18.367 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:18.367 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:21.006 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:21.016 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:23.764 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:23.766 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:23.775 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:23.775 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:23.783 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:23.783 INFO oss_fuzz - analyse_folder: Dump methods for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:23.783 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:24.641 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:24.852 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:24.852 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:27.510 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:27.519 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:28.787 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:28.787 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:28.796 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:28.796 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:28.803 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:28.803 INFO oss_fuzz - analyse_folder: Dump methods for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:28.803 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:28.998 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:29.212 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:29.212 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:31.839 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:31.849 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:32.702 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:32.703 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:32.712 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:32.712 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:32.719 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:32.719 INFO oss_fuzz - analyse_folder: Dump methods for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:32.719 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:32.917 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:33.129 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:33.129 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:36.507 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:36.516 INFO oss_fuzz - analyse_folder: Extracting calltree for ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.680 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.680 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.689 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.689 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.696 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.718 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.718 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.749 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.749 INFO data_loader - load_all_profiles: - found 21 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.780 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ilhjBDBbzM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ilhjBDBbzM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.789 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XAK4WFMfVz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.790 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XAK4WFMfVz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.790 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zbzd6vxwW3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.798 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zbzd6vxwW3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.798 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.807 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-CIWQmY4i5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.808 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-CIWQmY4i5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.808 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.815 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-D53fWAvPXu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.816 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-D53fWAvPXu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.816 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Qtl9f7xTxk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.824 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Qtl9f7xTxk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:38.825 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.522 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.536 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.556 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.610 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.704 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.708 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.709 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.720 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.970 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-cEkqQ0SdDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.971 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-cEkqQ0SdDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:42.971 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:43.132 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:43.132 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:43.133 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:43.133 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:43.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:43.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:43.211 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:43.211 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:43.212 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:44.650 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:44.651 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:44.651 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:44.735 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-D53fWAvPXu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:44.735 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-D53fWAvPXu.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:44.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:46.729 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:46.849 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:46.895 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:46.919 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:46.958 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:47.034 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:47.081 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:47.123 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:47.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:47.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:47.142 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:47.307 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:47.308 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:47.308 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:47.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:47.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:47.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:48.454 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:48.457 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:48.458 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:48.458 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:48.518 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:48.648 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:48.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:48.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:48.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:48.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:48.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:48.929 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:48.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:50.886 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:51.068 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:51.087 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:51.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:51.257 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:51.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:51.279 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:52.659 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:52.659 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:52.659 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:52.770 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:52.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:53.049 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:53.049 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:53.050 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:53.746 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:53.878 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:54.223 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:54.268 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:54.352 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:54.403 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:56.547 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:56.672 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:57.866 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:57.992 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:58.256 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:21:58.383 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.668 INFO analysis - load_data_files: Found 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.668 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.668 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.705 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.717 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.729 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.741 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.754 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.760 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.760 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.764 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.766 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.768 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.769 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.770 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.770 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.772 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.772 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.772 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.774 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.774 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.774 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.776 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.776 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.779 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.784 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.784 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.785 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.786 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.790 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.791 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.792 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.796 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.796 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.796 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.804 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.808 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.808 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.816 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.816 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.817 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.822 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.822 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.822 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.831 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.831 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.833 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.834 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.841 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.841 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.843 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.843 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.847 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.847 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.851 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.851 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.851 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.851 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.853 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.853 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.863 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.863 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.863 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.863 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.867 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.867 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.870 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.870 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.872 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.872 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.873 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.876 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.876 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.876 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.884 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.884 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.888 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.888 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:04.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.313 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.314 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.314 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.314 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.316 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.319 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.320 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.321 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.321 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.322 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.324 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.326 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.326 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.327 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.327 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.327 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.329 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.332 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.378 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.378 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.379 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.379 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.380 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.380 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.380 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.380 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.382 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.382 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.386 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.386 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.402 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.403 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.403 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.404 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.405 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.406 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.406 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.408 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.409 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.409 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.409 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.411 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.411 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.411 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.412 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.414 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.414 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.418 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.425 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.426 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.426 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.427 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.429 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.432 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.432 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.433 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.434 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.434 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.436 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.440 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.735 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.797 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.798 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.807 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.807 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.807 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.819 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:05.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.370 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.375 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.375 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.376 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.378 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:06.381 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.491 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.544 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.544 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.548 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.559 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.683 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.683 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.726 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.726 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.730 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.730 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.730 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.741 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.742 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.743 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.743 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.751 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.751 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.751 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.762 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.763 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.785 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.869 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:07.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.101 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.102 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.102 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.103 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.105 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.108 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.124 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.124 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.147 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.147 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.147 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.159 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.159 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.196 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.196 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.206 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.207 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.218 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.285 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.286 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.286 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.286 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.288 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.291 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.311 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.314 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.314 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.314 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.317 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.320 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.723 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.727 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.728 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.728 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.733 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.736 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.790 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.792 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.793 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.793 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.798 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:08.801 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:09.762 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:09.763 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:09.763 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:09.852 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:09.955 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.095 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.095 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.104 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.104 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.104 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.116 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.116 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.123 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.124 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.133 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.133 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.142 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.143 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.143 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.146 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.154 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.155 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.158 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.158 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.184 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.184 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.198 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.198 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.198 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.210 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.210 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.290 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.291 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.301 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.301 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.301 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.313 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.313 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport', '/src/inspector/ssh_privkey_fuzzer.covreport', '/src/inspector/ssh_pubkey_fuzzer.covreport', '/src/inspector/ssh_bind_config_fuzzer.covreport', '/src/inspector/ssh_client_config_fuzzer.covreport', '/src/inspector/ssh_known_hosts_fuzzer.covreport', '/src/inspector/ssh_server_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 406| | /* Remove interface in case of IPv6 address: addr%interface */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.674 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.674 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.675 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.675 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.680 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.683 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.711 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.712 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.712 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.713 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.718 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.719 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.721 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.723 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.724 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.724 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.730 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.733 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_server_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.780 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.781 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.782 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.782 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.787 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.790 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.872 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.874 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.874 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.874 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.880 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:10.883 INFO fuzzer_profile - accummulate_profile: /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:21.965 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:21.965 INFO project_profile - __init__: Creating merged profile of 21 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:21.965 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:21.966 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:21.973 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:41.663 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:42.107 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:42.107 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:42.136 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:42.136 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:42.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:42.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:42.162 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:44.017 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:44.036 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:44.036 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:44.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:44.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:44.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:45.929 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:45.953 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:45.953 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:46.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:46.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:46.165 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:48.056 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:48.097 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:48.097 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:48.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:48.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:48.139 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:49.996 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:50.056 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:50.057 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:50.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:50.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:50.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:51.961 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:52.027 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:52.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:52.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:52.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:52.041 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:53.927 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:54.009 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:54.009 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:54.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:54.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:54.131 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:56.018 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:56.125 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:56.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:56.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:56.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:56.159 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:58.021 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:58.149 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:58.149 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:58.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:58.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:22:58.218 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:00.076 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:00.228 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:00.228 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:00.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:00.295 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:00.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:02.170 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:02.325 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:02.325 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:02.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:02.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:02.540 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:04.401 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:04.556 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:04.556 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:04.694 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:04.696 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:04.698 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:06.562 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:06.715 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:06.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:06.857 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:06.858 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:06.860 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:08.735 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:08.887 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:08.887 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:08.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:08.901 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:08.901 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:10.775 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:10.929 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:10.929 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:11.047 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:11.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:11.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:12.934 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:13.088 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:13.088 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:13.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:13.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:13.122 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:14.991 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:15.144 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:15.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:15.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:15.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:15.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:17.045 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:17.199 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:17.199 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:17.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:17.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:17.240 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:19.117 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:19.266 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:19.266 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:19.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:19.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:19.331 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:21.183 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:21.336 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:21.336 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:21.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:21.395 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:21.396 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:23.260 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:23.415 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:23.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:23.599 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:23.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:23.604 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:25.457 INFO analysis - overlay_calltree_with_coverage: [+] found 1061 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ilhjBDBbzM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XAK4WFMfVz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-D53fWAvPXu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CIWQmY4i5E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zbzd6vxwW3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CIWQmY4i5E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-D53fWAvPXu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-D53fWAvPXu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-CIWQmY4i5E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.087 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.087 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.087 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.087 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.089 INFO analysis - extract_tests_from_directories: /src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:26.092 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.214 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_privkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.214 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_bind_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.215 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_pubkey_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.215 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_client_config_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.215 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_known_hosts_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.215 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_client_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.215 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20250705/linux -- ssh_server_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.223 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.285 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.346 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.407 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.468 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.531 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.592 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:27.646 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:53.243 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:54.502 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:54.502 INFO debug_info - create_friendly_debug_types: Have to create for 98805 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:54.743 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:54.756 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:54.769 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:54.782 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:54.795 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:54.807 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.383 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.396 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.411 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.424 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.439 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.452 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.464 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.477 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.492 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.504 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.517 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.531 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.544 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.556 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.570 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.583 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.596 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.609 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.622 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.635 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.649 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.661 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.673 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.685 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.697 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.709 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.723 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:55.735 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:56.412 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:56.424 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:56.438 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:56.449 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:56.462 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:23:59.804 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/blowfish.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/channels.c ------- 85 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/knownhosts.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/base64.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/buffer.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/error.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/init.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kex.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/log.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/match.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/misc.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/options.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_cb.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_crypt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pcap.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_container_openssh.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/session.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/socket.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/string.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/wrapper.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/bcrypt_pbkdf.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config_parser.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/token.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/pthread.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/libcrypto.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_crypto.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/getrandom_crypto.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/md_crypto.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/libcrypto.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh_crypto.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/server.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind_config.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh-gex.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/agent.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/auth.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bignum.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/callbacks.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/client.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connect.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connector.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/crypto_common.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/curve25519.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/sntrup761.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/gzip.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kdf.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/messages.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/poll.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ttyopts.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_ed25519_common.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh_crypto.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/curve25519_crypto.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/sntrup761.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:24:05.520 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:24:05.690 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:24:05.949 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:24:05.979 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-05 10:24:05.979 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_pubkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_privkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_known_hosts_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_client_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_client_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_bind_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CIWQmY4i5E.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CIWQmY4i5E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CIWQmY4i5E.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CIWQmY4i5E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CIWQmY4i5E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CIWQmY4i5E.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D53fWAvPXu.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D53fWAvPXu.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D53fWAvPXu.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D53fWAvPXu.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D53fWAvPXu.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-D53fWAvPXu.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qtl9f7xTxk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qtl9f7xTxk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Qtl9f7xTxk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XAK4WFMfVz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XAK4WFMfVz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XAK4WFMfVz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cEkqQ0SdDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cEkqQ0SdDM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cEkqQ0SdDM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilhjBDBbzM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilhjBDBbzM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ilhjBDBbzM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbzd6vxwW3.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbzd6vxwW3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zbzd6vxwW3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/examples_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh-gex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/fe25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ge25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/knownhosts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libgcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libmbedcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libsshpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sc25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/scp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftpserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sntrup761.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ssh2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_fallback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/sntrup761_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/authentication.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/connect_ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/examples_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/keygen2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libssh_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/libsshpp_noexcept.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sample_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/samplesshd-kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/scp_download.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/senddata.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_X11_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/ssh_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshd_direct-tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/examples/sshnetcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/agent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/auth.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bignum.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/blf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bytearray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha20-poly1305-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/channels.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/config_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/curve25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh-gex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ecdh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ed25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/fe25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ge25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/gssapi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/kex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/knownhosts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/legacy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libgcrypt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libmbedcrypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libssh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libsshpp.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/messages.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/misc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/options.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/packet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pcap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poly1305.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sc25519.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/scp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/session.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftp_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sftpserver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/sntrup761.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/ssh2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/threads.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/token.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/agent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/chachapoly.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/channels.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/crypto_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_fallback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh-gex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gcrypt_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getpass.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gssapi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/known_hosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/legacy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libmbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto-compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/mbedcrypto_missing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/messages.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pcap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_container_openssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_gcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_mbedcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/poll.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftp_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/token.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ttyopts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/bcrypt_pbkdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/blowfish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/chacha.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/curve25519_ref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/fe25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/ge25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/poly1305.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sc25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/sntrup761.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libcrypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libgcrypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/mbedtls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/noop.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/pthread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/winlocks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chmodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chroot_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/cmdline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fs_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ssh_ping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/test_socket.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_raw.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_sftp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/latency.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_agent_forwarding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_cert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_global_requests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_forward.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_get_kex_algo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_gssapi_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_hostkey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxycommand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxyjump.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_rekey.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_env.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_pty_modes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_scp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_session.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_aio.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_expand_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_ext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_fsync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_hardlink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_home_directory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_packet_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_rename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_setstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/sntrup761_override.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/torture_override.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_client.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_hello.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_algorithms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_auth_kbdint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_default.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_sftpserver.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/sftpserver_cb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bignum.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bind_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bytearray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_channel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_hashes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_isipaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_keyfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_misc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_moduli.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet_filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_dsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_push_pop_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_direct_tcpip.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_x11.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_session_keys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_dir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_crypto.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_tokens.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_unit_server.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 376,998,302 bytes received 17,796 bytes 251,344,065.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 376,843,755 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/881 files][ 0.0 B/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/881 files][ 0.0 B/359.4 MiB] 0% Done / [0/881 files][ 0.0 B/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/881 files][ 0.0 B/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/881 files][ 0.0 B/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/881 files][ 46.3 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/881 files][ 46.3 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/881 files][ 46.3 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/881 files][ 46.3 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D53fWAvPXu.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/881 files][ 46.3 KiB/359.4 MiB] 0% Done / [1/881 files][114.4 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [1/881 files][114.4 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1/881 files][114.4 KiB/359.4 MiB] 0% Done / [2/881 files][114.4 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/881 files][114.4 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [2/881 files][114.4 KiB/359.4 MiB] 0% Done / [3/881 files][114.4 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [3/881 files][114.4 KiB/359.4 MiB] 0% Done / [4/881 files][114.4 KiB/359.4 MiB] 0% Done / [5/881 files][114.4 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/881 files][114.4 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilhjBDBbzM.data [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/881 files][334.6 KiB/359.4 MiB] 0% Done / [6/881 files][334.6 KiB/359.4 MiB] 0% Done / [7/881 files][334.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/881 files][598.6 KiB/359.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/881 files][ 4.4 MiB/359.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/881 files][ 4.6 MiB/359.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [7/881 files][ 6.4 MiB/359.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/881 files][ 6.4 MiB/359.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [7/881 files][ 6.4 MiB/359.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/881 files][ 6.4 MiB/359.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/881 files][ 6.4 MiB/359.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/881 files][ 6.4 MiB/359.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/881 files][ 7.2 MiB/359.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/881 files][ 7.5 MiB/359.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/881 files][ 7.5 MiB/359.4 MiB] 2% Done / [7/881 files][ 7.7 MiB/359.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [7/881 files][ 8.0 MiB/359.4 MiB] 2% Done / [7/881 files][ 8.3 MiB/359.4 MiB] 2% Done / [7/881 files][ 8.3 MiB/359.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/881 files][ 9.3 MiB/359.4 MiB] 2% Done / [8/881 files][ 12.6 MiB/359.4 MiB] 3% Done / [9/881 files][ 19.3 MiB/359.4 MiB] 5% Done / [10/881 files][ 19.3 MiB/359.4 MiB] 5% Done / [11/881 files][ 19.3 MiB/359.4 MiB] 5% Done / [12/881 files][ 19.3 MiB/359.4 MiB] 5% Done - - [13/881 files][ 19.3 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/881 files][ 19.3 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/881 files][ 19.3 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAK4WFMfVz.data [Content-Type=application/octet-stream]... Step #8: - [13/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [13/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [13/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [13/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [13/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [14/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [16/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [16/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [17/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [18/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [19/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [20/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [21/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [22/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [22/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [22/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [22/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [23/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [24/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [25/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [25/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [25/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [25/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [26/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbzd6vxwW3.data [Content-Type=application/octet-stream]... Step #8: - [26/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CIWQmY4i5E.data [Content-Type=application/octet-stream]... Step #8: - [26/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [26/881 files][ 19.4 MiB/359.4 MiB] 5% Done - [26/881 files][ 19.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/881 files][ 19.6 MiB/359.4 MiB] 5% Done - [27/881 files][ 19.6 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [28/881 files][ 19.6 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/881 files][ 19.6 MiB/359.4 MiB] 5% Done - [28/881 files][ 19.6 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/881 files][ 19.6 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/881 files][ 19.6 MiB/359.4 MiB] 5% Done - [28/881 files][ 19.6 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [28/881 files][ 19.6 MiB/359.4 MiB] 5% Done - [28/881 files][ 19.6 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/881 files][ 19.6 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [28/881 files][ 19.6 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/881 files][ 19.9 MiB/359.4 MiB] 5% Done - [29/881 files][ 19.9 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/881 files][ 20.2 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/881 files][ 20.4 MiB/359.4 MiB] 5% Done - [30/881 files][ 20.4 MiB/359.4 MiB] 5% Done - [30/881 files][ 20.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/881 files][ 20.4 MiB/359.4 MiB] 5% Done - [31/881 files][ 20.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [31/881 files][ 20.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/881 files][ 21.2 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/881 files][ 21.2 MiB/359.4 MiB] 5% Done - [32/881 files][ 21.4 MiB/359.4 MiB] 5% Done - [33/881 files][ 21.4 MiB/359.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/881 files][ 22.5 MiB/359.4 MiB] 6% Done - [34/881 files][ 23.6 MiB/359.4 MiB] 6% Done - [35/881 files][ 23.6 MiB/359.4 MiB] 6% Done - [36/881 files][ 23.6 MiB/359.4 MiB] 6% Done - [37/881 files][ 23.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/881 files][ 23.6 MiB/359.4 MiB] 6% Done - [38/881 files][ 23.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/881 files][ 23.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [38/881 files][ 23.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [38/881 files][ 23.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/881 files][ 23.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/881 files][ 24.2 MiB/359.4 MiB] 6% Done - [38/881 files][ 24.2 MiB/359.4 MiB] 6% Done - [39/881 files][ 24.4 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [39/881 files][ 24.6 MiB/359.4 MiB] 6% Done - [39/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [39/881 files][ 24.6 MiB/359.4 MiB] 6% Done - [39/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.yaml [Content-Type=application/octet-stream]... Step #8: - [40/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [40/881 files][ 24.6 MiB/359.4 MiB] 6% Done - [40/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [40/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/881 files][ 24.6 MiB/359.4 MiB] 6% Done - [40/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/881 files][ 24.6 MiB/359.4 MiB] 6% Done - [40/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [40/881 files][ 24.6 MiB/359.4 MiB] 6% Done - [40/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [40/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [41/881 files][ 24.6 MiB/359.4 MiB] 6% Done - [41/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/881 files][ 24.6 MiB/359.4 MiB] 6% Done - [42/881 files][ 24.6 MiB/359.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [42/881 files][ 25.4 MiB/359.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.yaml [Content-Type=application/octet-stream]... Step #8: - [42/881 files][ 25.6 MiB/359.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/881 files][ 25.9 MiB/359.4 MiB] 7% Done - [42/881 files][ 26.2 MiB/359.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/881 files][ 26.7 MiB/359.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/881 files][ 28.0 MiB/359.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/881 files][ 28.9 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/881 files][ 28.9 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/881 files][ 28.9 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/881 files][ 28.9 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/881 files][ 29.2 MiB/359.4 MiB] 8% Done - [42/881 files][ 29.2 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/881 files][ 29.4 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.yaml [Content-Type=application/octet-stream]... Step #8: - [43/881 files][ 29.4 MiB/359.4 MiB] 8% Done - [43/881 files][ 29.4 MiB/359.4 MiB] 8% Done - [44/881 files][ 29.4 MiB/359.4 MiB] 8% Done - [45/881 files][ 29.4 MiB/359.4 MiB] 8% Done - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ilhjBDBbzM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done - [46/881 files][ 29.4 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [47/881 files][ 29.4 MiB/359.4 MiB] 8% Done - [48/881 files][ 29.4 MiB/359.4 MiB] 8% Done - [49/881 files][ 29.4 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [49/881 files][ 29.4 MiB/359.4 MiB] 8% Done - [49/881 files][ 29.4 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/881 files][ 29.5 MiB/359.4 MiB] 8% Done - [50/881 files][ 29.5 MiB/359.4 MiB] 8% Done - [50/881 files][ 29.5 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zbzd6vxwW3.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [50/881 files][ 29.5 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/881 files][ 29.7 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/881 files][ 29.7 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/881 files][ 29.7 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/881 files][ 29.7 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/881 files][ 29.7 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [50/881 files][ 29.7 MiB/359.4 MiB] 8% Done - [50/881 files][ 29.7 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [50/881 files][ 29.7 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D53fWAvPXu.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [50/881 files][ 29.7 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [50/881 files][ 29.7 MiB/359.4 MiB] 8% Done - [51/881 files][ 30.5 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-D53fWAvPXu.data [Content-Type=application/octet-stream]... Step #8: - [51/881 files][ 30.8 MiB/359.4 MiB] 8% Done - [52/881 files][ 30.8 MiB/359.4 MiB] 8% Done - [53/881 files][ 31.0 MiB/359.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/881 files][ 32.5 MiB/359.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/881 files][ 32.5 MiB/359.4 MiB] 9% Done - [54/881 files][ 33.0 MiB/359.4 MiB] 9% Done - [55/881 files][ 33.0 MiB/359.4 MiB] 9% Done - [56/881 files][ 33.5 MiB/359.4 MiB] 9% Done - [57/881 files][ 34.9 MiB/359.4 MiB] 9% Done - [58/881 files][ 34.9 MiB/359.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [58/881 files][ 35.4 MiB/359.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [58/881 files][ 35.4 MiB/359.4 MiB] 9% Done - [59/881 files][ 35.4 MiB/359.4 MiB] 9% Done - [60/881 files][ 35.6 MiB/359.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data [Content-Type=application/octet-stream]... Step #8: - [60/881 files][ 36.2 MiB/359.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]... Step #8: - [60/881 files][ 36.7 MiB/359.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [60/881 files][ 36.9 MiB/359.4 MiB] 10% Done - [61/881 files][ 37.5 MiB/359.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CIWQmY4i5E.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [61/881 files][ 37.7 MiB/359.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XAK4WFMfVz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Qtl9f7xTxk.data.yaml [Content-Type=application/octet-stream]... Step #8: - [61/881 files][ 38.2 MiB/359.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/881 files][ 38.2 MiB/359.4 MiB] 10% Done - [61/881 files][ 38.5 MiB/359.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [61/881 files][ 38.7 MiB/359.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cEkqQ0SdDM.data [Content-Type=application/octet-stream]... Step #8: - [61/881 files][ 39.0 MiB/359.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [61/881 files][ 39.3 MiB/359.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [61/881 files][ 39.3 MiB/359.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture.c [Content-Type=text/x-csrc]... Step #8: - [61/881 files][ 40.0 MiB/359.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_pki.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_key.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture.h [Content-Type=text/x-chdr]... Step #8: - [62/881 files][ 40.3 MiB/359.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: - [62/881 files][ 40.8 MiB/359.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]... Step #8: - [62/881 files][ 40.8 MiB/359.4 MiB] 11% Done - [62/881 files][ 40.8 MiB/359.4 MiB] 11% Done - [62/881 files][ 41.3 MiB/359.4 MiB] 11% Done - [62/881 files][ 41.3 MiB/359.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_cmocka.h [Content-Type=text/x-chdr]... Step #8: - [62/881 files][ 41.6 MiB/359.4 MiB] 11% Done - [63/881 files][ 41.6 MiB/359.4 MiB] 11% Done - [64/881 files][ 41.6 MiB/359.4 MiB] 11% Done - [65/881 files][ 41.6 MiB/359.4 MiB] 11% Done - [65/881 files][ 42.1 MiB/359.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]... Step #8: - [65/881 files][ 44.0 MiB/359.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]... Step #8: - [66/881 files][ 44.0 MiB/359.4 MiB] 12% Done \ \ [66/881 files][ 44.2 MiB/359.4 MiB] 12% Done \ [67/881 files][ 44.7 MiB/359.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_server_direct_tcpip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]... Step #8: \ [67/881 files][ 45.3 MiB/359.4 MiB] 12% Done \ [67/881 files][ 45.3 MiB/359.4 MiB] 12% Done \ [67/881 files][ 45.9 MiB/359.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]... Step #8: \ [67/881 files][ 46.2 MiB/359.4 MiB] 12% Done \ [67/881 files][ 46.4 MiB/359.4 MiB] 12% Done \ [67/881 files][ 46.7 MiB/359.4 MiB] 12% Done \ [68/881 files][ 48.0 MiB/359.4 MiB] 13% Done \ [68/881 files][ 48.2 MiB/359.4 MiB] 13% Done \ [68/881 files][ 48.5 MiB/359.4 MiB] 13% Done \ [69/881 files][ 49.0 MiB/359.4 MiB] 13% Done \ [70/881 files][ 49.9 MiB/359.4 MiB] 13% Done \ [70/881 files][ 50.4 MiB/359.4 MiB] 14% Done \ [70/881 files][ 50.4 MiB/359.4 MiB] 14% Done \ [71/881 files][ 50.7 MiB/359.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]... Step #8: \ [72/881 files][ 51.8 MiB/359.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]... Step #8: \ [73/881 files][ 52.1 MiB/359.4 MiB] 14% Done \ [74/881 files][ 53.1 MiB/359.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]... Step #8: \ [75/881 files][ 53.3 MiB/359.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]... Step #8: \ [76/881 files][ 53.3 MiB/359.4 MiB] 14% Done \ [77/881 files][ 53.3 MiB/359.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]... Step #8: \ [78/881 files][ 55.6 MiB/359.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]... Step #8: \ [79/881 files][ 57.2 MiB/359.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]... Step #8: \ [80/881 files][ 58.9 MiB/359.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ed25519_uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]... Step #8: \ [81/881 files][ 60.2 MiB/359.4 MiB] 16% Done \ [81/881 files][ 60.2 MiB/359.4 MiB] 16% Done \ [81/881 files][ 60.3 MiB/359.4 MiB] 16% Done \ [82/881 files][ 60.5 MiB/359.4 MiB] 16% Done \ [82/881 files][ 61.1 MiB/359.4 MiB] 16% Done \ [82/881 files][ 61.1 MiB/359.4 MiB] 16% Done \ [83/881 files][ 61.3 MiB/359.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [83/881 files][ 62.1 MiB/359.4 MiB] 17% Done \ [84/881 files][ 62.4 MiB/359.4 MiB] 17% Done \ [84/881 files][ 62.4 MiB/359.4 MiB] 17% Done \ [85/881 files][ 63.1 MiB/359.4 MiB] 17% Done \ [85/881 files][ 63.6 MiB/359.4 MiB] 17% Done \ [86/881 files][ 64.2 MiB/359.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]... Step #8: \ [86/881 files][ 66.0 MiB/359.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]... Step #8: \ [86/881 files][ 69.3 MiB/359.4 MiB] 19% Done \ [86/881 files][ 70.6 MiB/359.4 MiB] 19% Done \ [87/881 files][ 70.9 MiB/359.4 MiB] 19% Done \ [88/881 files][ 71.6 MiB/359.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: \ [88/881 files][ 74.5 MiB/359.4 MiB] 20% Done \ [88/881 files][ 76.3 MiB/359.4 MiB] 21% Done \ [89/881 files][ 76.3 MiB/359.4 MiB] 21% Done \ [89/881 files][ 76.3 MiB/359.4 MiB] 21% Done \ [90/881 files][ 76.8 MiB/359.4 MiB] 21% Done \ [91/881 files][ 77.8 MiB/359.4 MiB] 21% Done \ [92/881 files][ 77.8 MiB/359.4 MiB] 21% Done \ [92/881 files][ 78.8 MiB/359.4 MiB] 21% Done \ [93/881 files][ 79.9 MiB/359.4 MiB] 22% Done \ [94/881 files][ 79.9 MiB/359.4 MiB] 22% Done \ [95/881 files][ 81.7 MiB/359.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]... Step #8: \ [96/881 files][ 87.1 MiB/359.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]... Step #8: \ [97/881 files][ 87.1 MiB/359.4 MiB] 24% Done \ [98/881 files][ 87.3 MiB/359.4 MiB] 24% Done \ [99/881 files][ 87.3 MiB/359.4 MiB] 24% Done \ [100/881 files][ 87.3 MiB/359.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]... Step #8: \ [101/881 files][ 87.3 MiB/359.4 MiB] 24% Done \ [102/881 files][ 87.6 MiB/359.4 MiB] 24% Done \ [103/881 files][ 87.9 MiB/359.4 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]... Step #8: \ [104/881 files][ 91.5 MiB/359.4 MiB] 25% Done \ [105/881 files][ 91.5 MiB/359.4 MiB] 25% Done \ [106/881 files][ 91.5 MiB/359.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]... Step #8: \ [107/881 files][ 92.0 MiB/359.4 MiB] 25% Done \ [108/881 files][ 92.3 MiB/359.4 MiB] 25% Done \ [109/881 files][ 93.1 MiB/359.4 MiB] 25% Done \ [109/881 files][ 93.3 MiB/359.4 MiB] 25% Done \ [110/881 files][ 95.1 MiB/359.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: \ [111/881 files][ 95.1 MiB/359.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]... Step #8: \ [111/881 files][100.0 MiB/359.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c [Content-Type=text/x-csrc]... Step #8: \ [111/881 files][100.5 MiB/359.4 MiB] 27% Done \ [112/881 files][101.0 MiB/359.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]... Step #8: \ [112/881 files][103.7 MiB/359.4 MiB] 28% Done \ [113/881 files][103.7 MiB/359.4 MiB] 28% Done \ [114/881 files][103.7 MiB/359.4 MiB] 28% Done \ [115/881 files][104.2 MiB/359.4 MiB] 29% Done \ [116/881 files][105.8 MiB/359.4 MiB] 29% Done \ [117/881 files][105.8 MiB/359.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]... Step #8: \ [118/881 files][106.0 MiB/359.4 MiB] 29% Done \ [119/881 files][106.3 MiB/359.4 MiB] 29% Done \ [119/881 files][108.1 MiB/359.4 MiB] 30% Done \ [120/881 files][109.9 MiB/359.4 MiB] 30% Done \ [121/881 files][110.4 MiB/359.4 MiB] 30% Done \ [122/881 files][110.4 MiB/359.4 MiB] 30% Done \ [123/881 files][110.4 MiB/359.4 MiB] 30% Done \ [124/881 files][110.4 MiB/359.4 MiB] 30% Done \ [125/881 files][110.4 MiB/359.4 MiB] 30% Done \ [126/881 files][111.5 MiB/359.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]... Step #8: \ [127/881 files][113.1 MiB/359.4 MiB] 31% Done \ [128/881 files][113.1 MiB/359.4 MiB] 31% Done \ [129/881 files][113.1 MiB/359.4 MiB] 31% Done \ [130/881 files][113.4 MiB/359.4 MiB] 31% Done \ [131/881 files][113.4 MiB/359.4 MiB] 31% Done \ [132/881 files][113.4 MiB/359.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]... Step #8: \ [133/881 files][115.7 MiB/359.4 MiB] 32% Done \ [134/881 files][115.9 MiB/359.4 MiB] 32% Done \ [135/881 files][118.0 MiB/359.4 MiB] 32% Done \ [136/881 files][118.7 MiB/359.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [136/881 files][120.6 MiB/359.4 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]... Step #8: \ [136/881 files][122.9 MiB/359.4 MiB] 34% Done \ [136/881 files][123.6 MiB/359.4 MiB] 34% Done \ [137/881 files][123.9 MiB/359.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/curve25519_override.h [Content-Type=text/x-chdr]... Step #8: \ [138/881 files][123.9 MiB/359.4 MiB] 34% Done \ [139/881 files][124.2 MiB/359.4 MiB] 34% Done \ [139/881 files][126.0 MiB/359.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/chacha20_override.h [Content-Type=text/x-chdr]... Step #8: \ [140/881 files][126.5 MiB/359.4 MiB] 35% Done \ [141/881 files][127.8 MiB/359.4 MiB] 35% Done \ [141/881 files][127.8 MiB/359.4 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]... Step #8: \ [142/881 files][127.8 MiB/359.4 MiB] 35% Done \ [143/881 files][128.0 MiB/359.4 MiB] 35% Done \ [144/881 files][128.3 MiB/359.4 MiB] 35% Done \ [144/881 files][130.3 MiB/359.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]... Step #8: \ [145/881 files][131.1 MiB/359.4 MiB] 36% Done \ [146/881 files][131.1 MiB/359.4 MiB] 36% Done \ [146/881 files][131.4 MiB/359.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/poly1305_override.h [Content-Type=text/x-chdr]... Step #8: \ [146/881 files][132.9 MiB/359.4 MiB] 36% Done \ [146/881 files][134.0 MiB/359.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/sntrup761_override.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]... Step #8: \ [146/881 files][135.8 MiB/359.4 MiB] 37% Done \ [147/881 files][135.8 MiB/359.4 MiB] 37% Done \ [148/881 files][135.8 MiB/359.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]... Step #8: \ [149/881 files][136.3 MiB/359.4 MiB] 37% Done \ [150/881 files][138.4 MiB/359.4 MiB] 38% Done \ [151/881 files][138.9 MiB/359.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/sntrup761_override.h [Content-Type=text/x-chdr]... Step #8: \ [152/881 files][142.2 MiB/359.4 MiB] 39% Done \ [153/881 files][143.8 MiB/359.4 MiB] 40% Done \ [154/881 files][144.8 MiB/359.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/ed25519_override.h [Content-Type=text/x-chdr]... Step #8: \ [154/881 files][145.3 MiB/359.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [154/881 files][149.4 MiB/359.4 MiB] 41% Done \ [155/881 files][149.4 MiB/359.4 MiB] 41% Done \ [155/881 files][150.6 MiB/359.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [155/881 files][155.3 MiB/359.4 MiB] 43% Done \ [155/881 files][156.3 MiB/359.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [156/881 files][158.0 MiB/359.4 MiB] 43% Done \ [156/881 files][158.2 MiB/359.4 MiB] 44% Done \ [157/881 files][159.2 MiB/359.4 MiB] 44% Done \ [157/881 files][159.2 MiB/359.4 MiB] 44% Done \ [158/881 files][159.2 MiB/359.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [159/881 files][160.8 MiB/359.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [159/881 files][162.4 MiB/359.4 MiB] 45% Done \ [160/881 files][163.7 MiB/359.4 MiB] 45% Done \ [161/881 files][163.9 MiB/359.4 MiB] 45% Done \ [161/881 files][164.4 MiB/359.4 MiB] 45% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [161/881 files][166.2 MiB/359.4 MiB] 46% Done | [162/881 files][166.8 MiB/359.4 MiB] 46% Done | [163/881 files][166.8 MiB/359.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]... Step #8: | [163/881 files][168.4 MiB/359.4 MiB] 46% Done | [163/881 files][168.4 MiB/359.4 MiB] 46% Done | [164/881 files][168.4 MiB/359.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [164/881 files][169.2 MiB/359.4 MiB] 47% Done | [164/881 files][169.2 MiB/359.4 MiB] 47% Done | [165/881 files][169.4 MiB/359.4 MiB] 47% Done | [166/881 files][169.4 MiB/359.4 MiB] 47% Done | [167/881 files][169.4 MiB/359.4 MiB] 47% Done | [168/881 files][169.4 MiB/359.4 MiB] 47% Done | [169/881 files][169.4 MiB/359.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]... Step #8: | [169/881 files][169.7 MiB/359.4 MiB] 47% Done | [170/881 files][170.0 MiB/359.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]... Step #8: | [171/881 files][170.3 MiB/359.4 MiB] 47% Done | [171/881 files][170.3 MiB/359.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]... Step #8: | [172/881 files][170.3 MiB/359.4 MiB] 47% Done | [173/881 files][170.3 MiB/359.4 MiB] 47% Done | [174/881 files][170.3 MiB/359.4 MiB] 47% Done | [175/881 files][170.3 MiB/359.4 MiB] 47% Done | [176/881 files][170.6 MiB/359.4 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]... Step #8: | [176/881 files][171.8 MiB/359.4 MiB] 47% Done | [176/881 files][172.8 MiB/359.4 MiB] 48% Done | [177/881 files][172.8 MiB/359.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]... Step #8: | [177/881 files][174.1 MiB/359.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]... Step #8: | [177/881 files][175.4 MiB/359.4 MiB] 48% Done | [178/881 files][175.4 MiB/359.4 MiB] 48% Done | [179/881 files][175.6 MiB/359.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]... Step #8: | [180/881 files][175.6 MiB/359.4 MiB] 48% Done | [180/881 files][176.7 MiB/359.4 MiB] 49% Done | [181/881 files][176.9 MiB/359.4 MiB] 49% Done | [182/881 files][176.9 MiB/359.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]... Step #8: | [183/881 files][177.2 MiB/359.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/test_server.h [Content-Type=text/x-chdr]... Step #8: | [184/881 files][177.7 MiB/359.4 MiB] 49% Done | [184/881 files][177.7 MiB/359.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/default_cb.h [Content-Type=text/x-chdr]... Step #8: | [184/881 files][179.9 MiB/359.4 MiB] 50% Done | [185/881 files][179.9 MiB/359.4 MiB] 50% Done | [186/881 files][179.9 MiB/359.4 MiB] 50% Done | [187/881 files][179.9 MiB/359.4 MiB] 50% Done | [188/881 files][179.9 MiB/359.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]... Step #8: | [189/881 files][180.2 MiB/359.4 MiB] 50% Done | [190/881 files][180.2 MiB/359.4 MiB] 50% Done | [191/881 files][180.2 MiB/359.4 MiB] 50% Done | [191/881 files][180.4 MiB/359.4 MiB] 50% Done | [192/881 files][181.2 MiB/359.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]... Step #8: | [193/881 files][181.4 MiB/359.4 MiB] 50% Done | [194/881 files][181.7 MiB/359.4 MiB] 50% Done | [195/881 files][182.2 MiB/359.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]... Step #8: | [196/881 files][182.7 MiB/359.4 MiB] 50% Done | [197/881 files][182.7 MiB/359.4 MiB] 50% Done | [197/881 files][183.0 MiB/359.4 MiB] 50% Done | [198/881 files][183.0 MiB/359.4 MiB] 50% Done | [198/881 files][184.2 MiB/359.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_client.h [Content-Type=text/x-chdr]... Step #8: | [198/881 files][185.8 MiB/359.4 MiB] 51% Done | [199/881 files][185.8 MiB/359.4 MiB] 51% Done | [200/881 files][186.8 MiB/359.4 MiB] 51% Done | [200/881 files][188.3 MiB/359.4 MiB] 52% Done | [201/881 files][188.6 MiB/359.4 MiB] 52% Done | [201/881 files][188.8 MiB/359.4 MiB] 52% Done | [201/881 files][188.8 MiB/359.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]... Step #8: | [202/881 files][189.5 MiB/359.4 MiB] 52% Done | [203/881 files][189.5 MiB/359.4 MiB] 52% Done | [204/881 files][189.5 MiB/359.4 MiB] 52% Done | [205/881 files][189.5 MiB/359.4 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_keyutil.h [Content-Type=text/x-chdr]... Step #8: | [205/881 files][189.5 MiB/359.4 MiB] 52% Done | [206/881 files][190.3 MiB/359.4 MiB] 52% Done | [206/881 files][192.6 MiB/359.4 MiB] 53% Done | [207/881 files][194.4 MiB/359.4 MiB] 54% Done | [207/881 files][199.9 MiB/359.4 MiB] 55% Done | [208/881 files][202.0 MiB/359.4 MiB] 56% Done | [209/881 files][202.3 MiB/359.4 MiB] 56% Done | [210/881 files][202.3 MiB/359.4 MiB] 56% Done | [210/881 files][202.3 MiB/359.4 MiB] 56% Done | [211/881 files][202.8 MiB/359.4 MiB] 56% Done | [212/881 files][203.1 MiB/359.4 MiB] 56% Done | [213/881 files][203.3 MiB/359.4 MiB] 56% Done | [213/881 files][205.1 MiB/359.4 MiB] 57% Done | [213/881 files][206.4 MiB/359.4 MiB] 57% Done | [214/881 files][207.0 MiB/359.4 MiB] 57% Done | [215/881 files][209.0 MiB/359.4 MiB] 58% Done | [215/881 files][209.8 MiB/359.4 MiB] 58% Done | [216/881 files][210.2 MiB/359.4 MiB] 58% Done | [216/881 files][210.2 MiB/359.4 MiB] 58% Done | [216/881 files][210.7 MiB/359.4 MiB] 58% Done | [217/881 files][211.0 MiB/359.4 MiB] 58% Done | [218/881 files][211.0 MiB/359.4 MiB] 58% Done | [219/881 files][211.4 MiB/359.4 MiB] 58% Done | [219/881 files][212.2 MiB/359.4 MiB] 59% Done | [219/881 files][212.8 MiB/359.4 MiB] 59% Done | [220/881 files][212.8 MiB/359.4 MiB] 59% Done | [221/881 files][213.6 MiB/359.4 MiB] 59% Done | [221/881 files][214.9 MiB/359.4 MiB] 59% Done | [221/881 files][215.6 MiB/359.4 MiB] 59% Done | [222/881 files][216.5 MiB/359.4 MiB] 60% Done | [223/881 files][216.5 MiB/359.4 MiB] 60% Done | [224/881 files][216.5 MiB/359.4 MiB] 60% Done | [225/881 files][218.5 MiB/359.4 MiB] 60% Done | [226/881 files][219.8 MiB/359.4 MiB] 61% Done | [227/881 files][221.0 MiB/359.4 MiB] 61% Done | [228/881 files][221.2 MiB/359.4 MiB] 61% Done | [229/881 files][222.5 MiB/359.4 MiB] 61% Done | [230/881 files][222.5 MiB/359.4 MiB] 61% Done | [231/881 files][222.5 MiB/359.4 MiB] 61% Done | [232/881 files][222.5 MiB/359.4 MiB] 61% Done | [233/881 files][222.8 MiB/359.4 MiB] 61% Done | [234/881 files][223.3 MiB/359.4 MiB] 62% Done | [235/881 files][225.4 MiB/359.4 MiB] 62% Done | [236/881 files][226.7 MiB/359.4 MiB] 63% Done | [237/881 files][229.0 MiB/359.4 MiB] 63% Done | [238/881 files][229.5 MiB/359.4 MiB] 63% Done | [239/881 files][229.8 MiB/359.4 MiB] 63% Done | [240/881 files][231.8 MiB/359.4 MiB] 64% Done | [241/881 files][232.6 MiB/359.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_util.h [Content-Type=text/x-chdr]... Step #8: | [242/881 files][236.0 MiB/359.4 MiB] 65% Done | [243/881 files][236.2 MiB/359.4 MiB] 65% Done | [244/881 files][237.5 MiB/359.4 MiB] 66% Done | [245/881 files][240.3 MiB/359.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]... Step #8: | [246/881 files][240.6 MiB/359.4 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]... Step #8: | [247/881 files][245.5 MiB/359.4 MiB] 68% Done | [248/881 files][245.5 MiB/359.4 MiB] 68% Done | [249/881 files][246.2 MiB/359.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_daemon.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]... Step #8: | [249/881 files][251.8 MiB/359.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]... Step #8: | [249/881 files][253.6 MiB/359.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]... Step #8: | [249/881 files][254.4 MiB/359.4 MiB] 70% Done | [250/881 files][255.2 MiB/359.4 MiB] 71% Done | [250/881 files][256.8 MiB/359.4 MiB] 71% Done | [250/881 files][257.4 MiB/359.4 MiB] 71% Done / / [251/881 files][257.9 MiB/359.4 MiB] 71% Done / [252/881 files][258.4 MiB/359.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]... Step #8: / [253/881 files][258.6 MiB/359.4 MiB] 71% Done / [253/881 files][260.2 MiB/359.4 MiB] 72% Done / [254/881 files][260.2 MiB/359.4 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]... Step #8: / [254/881 files][262.0 MiB/359.4 MiB] 72% Done / [254/881 files][263.8 MiB/359.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]... Step #8: / [254/881 files][264.5 MiB/359.4 MiB] 73% Done / [254/881 files][264.8 MiB/359.4 MiB] 73% Done / [255/881 files][265.0 MiB/359.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]... Step #8: / [255/881 files][265.6 MiB/359.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/benchmarks.h [Content-Type=text/x-chdr]... Step #8: / [255/881 files][265.8 MiB/359.4 MiB] 73% Done / [256/881 files][266.1 MiB/359.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]... Step #8: / [256/881 files][266.1 MiB/359.4 MiB] 74% Done / [257/881 files][266.6 MiB/359.4 MiB] 74% Done / [258/881 files][267.4 MiB/359.4 MiB] 74% Done / [259/881 files][267.7 MiB/359.4 MiB] 74% Done / [260/881 files][268.2 MiB/359.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]... Step #8: / [260/881 files][268.5 MiB/359.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]... Step #8: / [260/881 files][269.0 MiB/359.4 MiB] 74% Done / [261/881 files][270.0 MiB/359.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]... Step #8: / [261/881 files][270.0 MiB/359.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]... Step #8: / [261/881 files][270.6 MiB/359.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]... Step #8: / [261/881 files][270.8 MiB/359.4 MiB] 75% Done / [262/881 files][270.8 MiB/359.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]... Step #8: / [262/881 files][271.4 MiB/359.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]... Step #8: / [262/881 files][271.4 MiB/359.4 MiB] 75% Done / [263/881 files][271.9 MiB/359.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]... Step #8: / [263/881 files][272.1 MiB/359.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]... Step #8: / [263/881 files][272.4 MiB/359.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]... Step #8: / [263/881 files][272.6 MiB/359.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]... Step #8: / [263/881 files][272.9 MiB/359.4 MiB] 75% Done / [264/881 files][272.9 MiB/359.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]... Step #8: / [264/881 files][273.7 MiB/359.4 MiB] 76% Done / [265/881 files][273.9 MiB/359.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]... Step #8: / [265/881 files][274.2 MiB/359.4 MiB] 76% Done / [266/881 files][274.5 MiB/359.4 MiB] 76% Done / [267/881 files][274.7 MiB/359.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]... Step #8: / [267/881 files][275.0 MiB/359.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]... Step #8: / [267/881 files][275.8 MiB/359.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]... Step #8: / [267/881 files][276.3 MiB/359.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]... Step #8: / [267/881 files][276.6 MiB/359.4 MiB] 76% Done / [268/881 files][276.6 MiB/359.4 MiB] 76% Done / [269/881 files][276.6 MiB/359.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]... Step #8: / [269/881 files][277.1 MiB/359.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]... Step #8: / [269/881 files][278.9 MiB/359.4 MiB] 77% Done / [270/881 files][279.2 MiB/359.4 MiB] 77% Done / [271/881 files][279.2 MiB/359.4 MiB] 77% Done / [272/881 files][279.4 MiB/359.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]... Step #8: / [272/881 files][280.9 MiB/359.4 MiB] 78% Done / [273/881 files][281.4 MiB/359.4 MiB] 78% Done / [274/881 files][281.6 MiB/359.4 MiB] 78% Done / [275/881 files][281.9 MiB/359.4 MiB] 78% Done / [276/881 files][281.9 MiB/359.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]... Step #8: / [276/881 files][282.9 MiB/359.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]... Step #8: / [277/881 files][283.2 MiB/359.4 MiB] 78% Done / [277/881 files][283.2 MiB/359.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]... Step #8: / [277/881 files][284.2 MiB/359.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]... Step #8: / [277/881 files][284.5 MiB/359.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c [Content-Type=text/x-csrc]... Step #8: / [278/881 files][284.8 MiB/359.4 MiB] 79% Done / [278/881 files][284.8 MiB/359.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]... Step #8: / [278/881 files][285.5 MiB/359.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]... Step #8: / [278/881 files][285.8 MiB/359.4 MiB] 79% Done / [278/881 files][285.8 MiB/359.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]... Step #8: / [278/881 files][286.6 MiB/359.4 MiB] 79% Done / [278/881 files][286.6 MiB/359.4 MiB] 79% Done / [279/881 files][286.6 MiB/359.4 MiB] 79% Done / [280/881 files][286.8 MiB/359.4 MiB] 79% Done / [281/881 files][286.8 MiB/359.4 MiB] 79% Done / [282/881 files][286.8 MiB/359.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]... Step #8: / [282/881 files][287.9 MiB/359.4 MiB] 80% Done / [283/881 files][288.4 MiB/359.4 MiB] 80% Done / [284/881 files][288.7 MiB/359.4 MiB] 80% Done / [285/881 files][288.7 MiB/359.4 MiB] 80% Done / [286/881 files][288.7 MiB/359.4 MiB] 80% Done / [287/881 files][290.0 MiB/359.4 MiB] 80% Done / [288/881 files][290.0 MiB/359.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]... Step #8: / [289/881 files][290.5 MiB/359.4 MiB] 80% Done / [289/881 files][290.5 MiB/359.4 MiB] 80% Done / [290/881 files][290.5 MiB/359.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]... Step #8: / [290/881 files][291.0 MiB/359.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]... Step #8: / [291/881 files][291.8 MiB/359.4 MiB] 81% Done / [291/881 files][291.8 MiB/359.4 MiB] 81% Done / [292/881 files][291.8 MiB/359.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]... Step #8: / [293/881 files][292.1 MiB/359.4 MiB] 81% Done / [294/881 files][292.1 MiB/359.4 MiB] 81% Done / [295/881 files][292.1 MiB/359.4 MiB] 81% Done / [295/881 files][292.1 MiB/359.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_agent_forwarding.c [Content-Type=text/x-csrc]... Step #8: / [295/881 files][293.1 MiB/359.4 MiB] 81% Done / [296/881 files][293.7 MiB/359.4 MiB] 81% Done / [297/881 files][293.7 MiB/359.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftp.c [Content-Type=text/x-csrc]... Step #8: / [297/881 files][294.2 MiB/359.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]... Step #8: / [297/881 files][294.7 MiB/359.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519_crypto.c [Content-Type=text/x-csrc]... Step #8: / [297/881 files][295.2 MiB/359.4 MiB] 82% Done / [298/881 files][295.5 MiB/359.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_get_kex_algo.c [Content-Type=text/x-csrc]... Step #8: / [298/881 files][296.1 MiB/359.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]... Step #8: / [298/881 files][296.6 MiB/359.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]... Step #8: / [298/881 files][296.8 MiB/359.4 MiB] 82% Done / [299/881 files][297.1 MiB/359.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: / [299/881 files][297.4 MiB/359.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/token.c [Content-Type=text/x-csrc]... Step #8: / [299/881 files][297.6 MiB/359.4 MiB] 82% Done / [300/881 files][297.9 MiB/359.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]... Step #8: / [300/881 files][297.9 MiB/359.4 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gssapi.c [Content-Type=text/x-csrc]... Step #8: / [300/881 files][298.7 MiB/359.4 MiB] 83% Done / [301/881 files][298.7 MiB/359.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads.c [Content-Type=text/x-csrc]... Step #8: / [301/881 files][298.9 MiB/359.4 MiB] 83% Done / [302/881 files][298.9 MiB/359.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]... Step #8: / [303/881 files][298.9 MiB/359.4 MiB] 83% Done / [304/881 files][299.2 MiB/359.4 MiB] 83% Done / [304/881 files][299.2 MiB/359.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kdf.c [Content-Type=text/x-csrc]... Step #8: / [304/881 files][300.0 MiB/359.4 MiB] 83% Done / [305/881 files][300.2 MiB/359.4 MiB] 83% Done / [306/881 files][300.6 MiB/359.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libcrypto-compat.h [Content-Type=text/x-chdr]... Step #8: / [306/881 files][300.8 MiB/359.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pcap.c [Content-Type=text/x-csrc]... Step #8: / [306/881 files][301.4 MiB/359.4 MiB] 83% Done / [306/881 files][301.4 MiB/359.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/misc.c [Content-Type=text/x-csrc]... Step #8: / [306/881 files][301.6 MiB/359.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libmbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [306/881 files][301.9 MiB/359.4 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]... Step #8: / [306/881 files][301.9 MiB/359.4 MiB] 83% Done / [307/881 files][302.1 MiB/359.4 MiB] 84% Done / [308/881 files][302.4 MiB/359.4 MiB] 84% Done / [309/881 files][302.4 MiB/359.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/session.c [Content-Type=text/x-csrc]... Step #8: / [309/881 files][302.9 MiB/359.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/socket.c [Content-Type=text/x-csrc]... Step #8: / [309/881 files][303.2 MiB/359.4 MiB] 84% Done / [310/881 files][303.7 MiB/359.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet.c [Content-Type=text/x-csrc]... Step #8: / [311/881 files][304.0 MiB/359.4 MiB] 84% Done / [311/881 files][304.0 MiB/359.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sntrup761.c [Content-Type=text/x-csrc]... Step #8: / [311/881 files][304.2 MiB/359.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [311/881 files][305.0 MiB/359.4 MiB] 84% Done / [311/881 files][305.0 MiB/359.4 MiB] 84% Done / [312/881 files][305.0 MiB/359.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/mbedcrypto-compat.h [Content-Type=text/x-chdr]... Step #8: / [312/881 files][305.3 MiB/359.4 MiB] 84% Done / [313/881 files][305.3 MiB/359.4 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]... Step #8: / [314/881 files][305.5 MiB/359.4 MiB] 85% Done / [315/881 files][305.5 MiB/359.4 MiB] 85% Done / [316/881 files][305.5 MiB/359.4 MiB] 85% Done / [316/881 files][305.5 MiB/359.4 MiB] 85% Done / [317/881 files][305.8 MiB/359.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]... Step #8: / [317/881 files][306.1 MiB/359.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]... Step #8: / [317/881 files][306.6 MiB/359.4 MiB] 85% Done / [318/881 files][306.6 MiB/359.4 MiB] 85% Done / [318/881 files][306.9 MiB/359.4 MiB] 85% Done / [319/881 files][307.2 MiB/359.4 MiB] 85% Done / [320/881 files][307.2 MiB/359.4 MiB] 85% Done / [321/881 files][307.5 MiB/359.4 MiB] 85% Done / [322/881 files][307.8 MiB/359.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [322/881 files][308.0 MiB/359.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki.c [Content-Type=text/x-csrc]... Step #8: / [322/881 files][308.0 MiB/359.4 MiB] 85% Done / [323/881 files][308.5 MiB/359.4 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]... Step #8: / [323/881 files][309.1 MiB/359.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gzip.c [Content-Type=text/x-csrc]... Step #8: / [323/881 files][310.0 MiB/359.4 MiB] 86% Done / [324/881 files][310.2 MiB/359.4 MiB] 86% Done / [325/881 files][310.2 MiB/359.4 MiB] 86% Done / [326/881 files][310.2 MiB/359.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [327/881 files][310.2 MiB/359.4 MiB] 86% Done / [327/881 files][310.7 MiB/359.4 MiB] 86% Done / [328/881 files][312.1 MiB/359.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftpserver.c [Content-Type=text/x-csrc]... Step #8: / [328/881 files][312.4 MiB/359.4 MiB] 86% Done / [328/881 files][312.4 MiB/359.4 MiB] 86% Done / [329/881 files][312.4 MiB/359.4 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kex.c [Content-Type=text/x-csrc]... Step #8: / [329/881 files][312.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]... Step #8: / [330/881 files][313.1 MiB/359.4 MiB] 87% Done / [331/881 files][313.1 MiB/359.4 MiB] 87% Done / [331/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/base64.c [Content-Type=text/x-csrc]... Step #8: / [331/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftp_common.c [Content-Type=text/x-csrc]... Step #8: / [331/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/server.c [Content-Type=text/x-csrc]... Step #8: / [331/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/client.c [Content-Type=text/x-csrc]... Step #8: / [331/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind.c [Content-Type=text/x-csrc]... Step #8: / [332/881 files][313.2 MiB/359.4 MiB] 87% Done / [332/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [333/881 files][313.2 MiB/359.4 MiB] 87% Done / [333/881 files][313.2 MiB/359.4 MiB] 87% Done / [334/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/buffer.c [Content-Type=text/x-csrc]... Step #8: / [334/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/scp.c [Content-Type=text/x-csrc]... Step #8: / [334/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh_key.c [Content-Type=text/x-csrc]... Step #8: / [334/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [334/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]... Step #8: / [334/881 files][313.2 MiB/359.4 MiB] 87% Done / [334/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]... Step #8: / [335/881 files][313.2 MiB/359.4 MiB] 87% Done / [336/881 files][313.2 MiB/359.4 MiB] 87% Done / [336/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/log.c [Content-Type=text/x-csrc]... Step #8: / [336/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/known_hosts.c [Content-Type=text/x-csrc]... Step #8: / [336/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bignum.c [Content-Type=text/x-csrc]... Step #8: / [336/881 files][313.2 MiB/359.4 MiB] 87% Done / [336/881 files][313.2 MiB/359.4 MiB] 87% Done / [336/881 files][313.2 MiB/359.4 MiB] 87% Done / [337/881 files][313.2 MiB/359.4 MiB] 87% Done / [338/881 files][313.2 MiB/359.4 MiB] 87% Done / [339/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/agent.c [Content-Type=text/x-csrc]... Step #8: / [339/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/messages.c [Content-Type=text/x-csrc]... Step #8: / [340/881 files][313.2 MiB/359.4 MiB] 87% Done / [340/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/match.c [Content-Type=text/x-csrc]... Step #8: / [340/881 files][313.2 MiB/359.4 MiB] 87% Done / [340/881 files][313.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [340/881 files][313.3 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/legacy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]... Step #8: / [340/881 files][313.3 MiB/359.4 MiB] 87% Done / [340/881 files][313.3 MiB/359.4 MiB] 87% Done / [341/881 files][313.3 MiB/359.4 MiB] 87% Done / [342/881 files][313.3 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519_fallback.c [Content-Type=text/x-csrc]... Step #8: / [342/881 files][313.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/channels.c [Content-Type=text/x-csrc]... Step #8: / [342/881 files][313.4 MiB/359.4 MiB] 87% Done - - [343/881 files][313.4 MiB/359.4 MiB] 87% Done - [344/881 files][313.4 MiB/359.4 MiB] 87% Done - [345/881 files][313.4 MiB/359.4 MiB] 87% Done - [346/881 files][313.4 MiB/359.4 MiB] 87% Done - [347/881 files][313.4 MiB/359.4 MiB] 87% Done - [348/881 files][313.4 MiB/359.4 MiB] 87% Done - [349/881 files][313.4 MiB/359.4 MiB] 87% Done - [350/881 files][313.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: - [350/881 files][313.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config.c [Content-Type=text/x-csrc]... Step #8: - [350/881 files][313.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/init.c [Content-Type=text/x-csrc]... Step #8: - [351/881 files][313.5 MiB/359.4 MiB] 87% Done - [351/881 files][313.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/sftp_aio.c [Content-Type=text/x-csrc]... Step #8: - [352/881 files][313.5 MiB/359.4 MiB] 87% Done - [353/881 files][313.5 MiB/359.4 MiB] 87% Done - [354/881 files][313.5 MiB/359.4 MiB] 87% Done - [355/881 files][313.5 MiB/359.4 MiB] 87% Done - [355/881 files][313.5 MiB/359.4 MiB] 87% Done - [356/881 files][313.5 MiB/359.4 MiB] 87% Done - [357/881 files][313.5 MiB/359.4 MiB] 87% Done - [358/881 files][313.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]... Step #8: - [358/881 files][313.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gcrypt_missing.c [Content-Type=text/x-csrc]... Step #8: - [358/881 files][313.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connect.c [Content-Type=text/x-csrc]... Step #8: - [358/881 files][313.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: - [358/881 files][313.6 MiB/359.4 MiB] 87% Done - [359/881 files][313.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connector.c [Content-Type=text/x-csrc]... Step #8: - [359/881 files][313.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/poll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/auth.c [Content-Type=text/x-csrc]... Step #8: - [359/881 files][313.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: - [359/881 files][313.8 MiB/359.4 MiB] 87% Done - [359/881 files][313.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getpass.c [Content-Type=text/x-csrc]... Step #8: - [359/881 files][313.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh.c [Content-Type=text/x-csrc]... Step #8: - [360/881 files][313.8 MiB/359.4 MiB] 87% Done - [361/881 files][313.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]... Step #8: - [361/881 files][313.8 MiB/359.4 MiB] 87% Done - [361/881 files][313.8 MiB/359.4 MiB] 87% Done - [361/881 files][313.9 MiB/359.4 MiB] 87% Done - [362/881 files][313.9 MiB/359.4 MiB] 87% Done - [363/881 files][313.9 MiB/359.4 MiB] 87% Done - [364/881 files][313.9 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/mbedcrypto_missing.c [Content-Type=text/x-csrc]... Step #8: - [364/881 files][313.9 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]... Step #8: - [364/881 files][314.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/chachapoly.c [Content-Type=text/x-csrc]... Step #8: - [364/881 files][314.0 MiB/359.4 MiB] 87% Done - [365/881 files][314.1 MiB/359.4 MiB] 87% Done - [366/881 files][314.1 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]... Step #8: - [367/881 files][314.1 MiB/359.4 MiB] 87% Done - [367/881 files][314.1 MiB/359.4 MiB] 87% Done - [368/881 files][314.1 MiB/359.4 MiB] 87% Done - [369/881 files][314.1 MiB/359.4 MiB] 87% Done - [370/881 files][314.1 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: - [370/881 files][314.1 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/noop.c [Content-Type=text/x-csrc]... Step #8: - [371/881 files][314.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]... Step #8: - [371/881 files][314.2 MiB/359.4 MiB] 87% Done - [371/881 files][314.2 MiB/359.4 MiB] 87% Done - [372/881 files][314.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/winlocks.c [Content-Type=text/x-csrc]... Step #8: - [372/881 files][314.2 MiB/359.4 MiB] 87% Done - [373/881 files][314.2 MiB/359.4 MiB] 87% Done - [374/881 files][314.2 MiB/359.4 MiB] 87% Done - [375/881 files][314.2 MiB/359.4 MiB] 87% Done - [376/881 files][314.3 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/mbedtls.c [Content-Type=text/x-csrc]... Step #8: - [376/881 files][314.3 MiB/359.4 MiB] 87% Done - [377/881 files][314.3 MiB/359.4 MiB] 87% Done - [378/881 files][314.3 MiB/359.4 MiB] 87% Done - [379/881 files][314.3 MiB/359.4 MiB] 87% Done - [380/881 files][314.3 MiB/359.4 MiB] 87% Done - [381/881 files][314.3 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/chacha.c [Content-Type=text/x-csrc]... Step #8: - [381/881 files][314.3 MiB/359.4 MiB] 87% Done - [382/881 files][314.4 MiB/359.4 MiB] 87% Done - [383/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/sntrup761.c [Content-Type=text/x-csrc]... Step #8: - [383/881 files][314.4 MiB/359.4 MiB] 87% Done - [384/881 files][314.4 MiB/359.4 MiB] 87% Done - [385/881 files][314.4 MiB/359.4 MiB] 87% Done - [386/881 files][314.4 MiB/359.4 MiB] 87% Done - [387/881 files][314.4 MiB/359.4 MiB] 87% Done - [388/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]... Step #8: - [388/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/ge25519.c [Content-Type=text/x-csrc]... Step #8: - [388/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/poly1305.c [Content-Type=text/x-csrc]... Step #8: - [388/881 files][314.4 MiB/359.4 MiB] 87% Done - [389/881 files][314.4 MiB/359.4 MiB] 87% Done - [390/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]... Step #8: - [390/881 files][314.4 MiB/359.4 MiB] 87% Done - [391/881 files][314.4 MiB/359.4 MiB] 87% Done - [392/881 files][314.4 MiB/359.4 MiB] 87% Done - [393/881 files][314.4 MiB/359.4 MiB] 87% Done - [394/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/ed25519.c [Content-Type=text/x-csrc]... Step #8: - [394/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/fe25519.c [Content-Type=text/x-csrc]... Step #8: - [395/881 files][314.4 MiB/359.4 MiB] 87% Done - [395/881 files][314.4 MiB/359.4 MiB] 87% Done - [396/881 files][314.4 MiB/359.4 MiB] 87% Done - [397/881 files][314.4 MiB/359.4 MiB] 87% Done - [398/881 files][314.4 MiB/359.4 MiB] 87% Done - [399/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/curve25519_ref.c [Content-Type=text/x-csrc]... Step #8: - [399/881 files][314.4 MiB/359.4 MiB] 87% Done - [400/881 files][314.4 MiB/359.4 MiB] 87% Done - [401/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/sc25519.c [Content-Type=text/x-csrc]... Step #8: - [401/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/config.h [Content-Type=text/x-chdr]... Step #8: - [401/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]... Step #8: - [401/881 files][314.4 MiB/359.4 MiB] 87% Done - [402/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/gssapi.h [Content-Type=text/x-chdr]... Step #8: - [402/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]... Step #8: - [402/881 files][314.4 MiB/359.4 MiB] 87% Done - [403/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]... Step #8: - [403/881 files][314.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/scp.h [Content-Type=text/x-chdr]... Step #8: - [403/881 files][314.5 MiB/359.4 MiB] 87% Done - [404/881 files][314.5 MiB/359.4 MiB] 87% Done - [405/881 files][314.5 MiB/359.4 MiB] 87% Done - [406/881 files][314.5 MiB/359.4 MiB] 87% Done - [407/881 files][314.5 MiB/359.4 MiB] 87% Done - [408/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]... Step #8: - [408/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sftp.h [Content-Type=text/x-chdr]... Step #8: - [408/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]... Step #8: - [408/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]... Step #8: - [409/881 files][314.5 MiB/359.4 MiB] 87% Done - [409/881 files][314.5 MiB/359.4 MiB] 87% Done - [410/881 files][314.5 MiB/359.4 MiB] 87% Done - [411/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ed25519.h [Content-Type=text/x-chdr]... Step #8: - [411/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/options.h [Content-Type=text/x-chdr]... Step #8: - [411/881 files][314.5 MiB/359.4 MiB] 87% Done - [412/881 files][314.5 MiB/359.4 MiB] 87% Done - [413/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/config_parser.h [Content-Type=text/x-chdr]... Step #8: - [413/881 files][314.5 MiB/359.4 MiB] 87% Done - [414/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bignum.h [Content-Type=text/x-chdr]... Step #8: - [414/881 files][314.5 MiB/359.4 MiB] 87% Done - [414/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/threads.h [Content-Type=text/x-chdr]... Step #8: - [415/881 files][314.5 MiB/359.4 MiB] 87% Done - [415/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]... Step #8: - [415/881 files][314.5 MiB/359.4 MiB] 87% Done - [416/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]... Step #8: - [416/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/dh-gex.h [Content-Type=text/x-chdr]... Step #8: - [416/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/knownhosts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pki_priv.h [Content-Type=text/x-chdr]... Step #8: - [416/881 files][314.5 MiB/359.4 MiB] 87% Done - [416/881 files][314.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]... Step #8: - [416/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libmbedcrypto.h [Content-Type=text/x-chdr]... Step #8: - [416/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bind_config.h [Content-Type=text/x-chdr]... Step #8: - [416/881 files][314.6 MiB/359.4 MiB] 87% Done - [416/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]... Step #8: - [416/881 files][314.6 MiB/359.4 MiB] 87% Done - [417/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]... Step #8: - [417/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sntrup761.h [Content-Type=text/x-chdr]... Step #8: - [418/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]... Step #8: - [418/881 files][314.6 MiB/359.4 MiB] 87% Done - [418/881 files][314.6 MiB/359.4 MiB] 87% Done - [419/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/poly1305.h [Content-Type=text/x-chdr]... Step #8: - [419/881 files][314.6 MiB/359.4 MiB] 87% Done - [420/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ecdh.h [Content-Type=text/x-chdr]... Step #8: - [420/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]... Step #8: - [420/881 files][314.6 MiB/359.4 MiB] 87% Done - [421/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]... Step #8: - [421/881 files][314.6 MiB/359.4 MiB] 87% Done - [422/881 files][314.6 MiB/359.4 MiB] 87% Done - [423/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]... Step #8: - [423/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]... Step #8: - [423/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]... Step #8: - [423/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ge25519.h [Content-Type=text/x-chdr]... Step #8: - [424/881 files][314.6 MiB/359.4 MiB] 87% Done - [424/881 files][314.6 MiB/359.4 MiB] 87% Done - [425/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bytearray.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/chacha.h [Content-Type=text/x-chdr]... Step #8: - [425/881 files][314.6 MiB/359.4 MiB] 87% Done - [426/881 files][314.6 MiB/359.4 MiB] 87% Done - [427/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libgcrypt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]... Step #8: - [427/881 files][314.6 MiB/359.4 MiB] 87% Done - [427/881 files][314.6 MiB/359.4 MiB] 87% Done - [428/881 files][314.6 MiB/359.4 MiB] 87% Done - [428/881 files][314.6 MiB/359.4 MiB] 87% Done - [429/881 files][314.6 MiB/359.4 MiB] 87% Done - [430/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]... Step #8: - [430/881 files][314.6 MiB/359.4 MiB] 87% Done - [431/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]... Step #8: - [431/881 files][314.6 MiB/359.4 MiB] 87% Done - [432/881 files][314.6 MiB/359.4 MiB] 87% Done - [433/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sftpserver.h [Content-Type=text/x-chdr]... Step #8: - [433/881 files][314.6 MiB/359.4 MiB] 87% Done - [434/881 files][314.6 MiB/359.4 MiB] 87% Done - [435/881 files][314.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/fe25519.h [Content-Type=text/x-chdr]... Step #8: - [435/881 files][314.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]... Step #8: - [435/881 files][314.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sftp_priv.h [Content-Type=text/x-chdr]... Step #8: - [435/881 files][314.7 MiB/359.4 MiB] 87% Done - [435/881 files][314.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]... Step #8: - [435/881 files][314.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]... Step #8: - [435/881 files][314.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libsshpp.hpp [Content-Type=text/x-c++hdr]... Step #8: - [435/881 files][314.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/ssh2.h [Content-Type=text/x-chdr]... Step #8: - [435/881 files][314.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]... Step #8: - [435/881 files][314.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/sc25519.h [Content-Type=text/x-chdr]... Step #8: - [435/881 files][314.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/buffer.h [Content-Type=text/x-chdr]... Step #8: - [435/881 files][314.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]... Step #8: - [436/881 files][314.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]... Step #8: - [437/881 files][314.7 MiB/359.4 MiB] 87% Done - [437/881 files][314.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/exec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]... Step #8: - [437/881 files][314.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]... Step #8: - [437/881 files][314.7 MiB/359.4 MiB] 87% Done - [437/881 files][314.8 MiB/359.4 MiB] 87% Done - [437/881 files][314.8 MiB/359.4 MiB] 87% Done - [437/881 files][314.8 MiB/359.4 MiB] 87% Done - [437/881 files][314.8 MiB/359.4 MiB] 87% Done - [437/881 files][314.8 MiB/359.4 MiB] 87% Done - [437/881 files][314.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]... Step #8: - [437/881 files][314.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]... Step #8: - [437/881 files][314.8 MiB/359.4 MiB] 87% Done - [437/881 files][314.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]... Step #8: - [437/881 files][314.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]... Step #8: - [437/881 files][314.8 MiB/359.4 MiB] 87% Done - [437/881 files][314.8 MiB/359.4 MiB] 87% Done - [438/881 files][314.8 MiB/359.4 MiB] 87% Done - [439/881 files][314.8 MiB/359.4 MiB] 87% Done - [440/881 files][314.8 MiB/359.4 MiB] 87% Done - [441/881 files][314.8 MiB/359.4 MiB] 87% Done - [442/881 files][314.8 MiB/359.4 MiB] 87% Done - [443/881 files][314.8 MiB/359.4 MiB] 87% Done - [444/881 files][314.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]... Step #8: - [445/881 files][314.8 MiB/359.4 MiB] 87% Done - [445/881 files][314.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/examples_common.h [Content-Type=text/x-chdr]... Step #8: - [445/881 files][314.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]... Step #8: - [445/881 files][314.9 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]... Step #8: - [445/881 files][314.9 MiB/359.4 MiB] 87% Done - [446/881 files][314.9 MiB/359.4 MiB] 87% Done - [447/881 files][314.9 MiB/359.4 MiB] 87% Done - [448/881 files][314.9 MiB/359.4 MiB] 87% Done - [449/881 files][314.9 MiB/359.4 MiB] 87% Done - [450/881 files][314.9 MiB/359.4 MiB] 87% Done - [451/881 files][314.9 MiB/359.4 MiB] 87% Done - [452/881 files][314.9 MiB/359.4 MiB] 87% Done - [453/881 files][314.9 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]... Step #8: - [454/881 files][314.9 MiB/359.4 MiB] 87% Done - [455/881 files][314.9 MiB/359.4 MiB] 87% Done - [456/881 files][314.9 MiB/359.4 MiB] 87% Done - [457/881 files][314.9 MiB/359.4 MiB] 87% Done - [458/881 files][314.9 MiB/359.4 MiB] 87% Done - [459/881 files][314.9 MiB/359.4 MiB] 87% Done - [460/881 files][314.9 MiB/359.4 MiB] 87% Done - [461/881 files][314.9 MiB/359.4 MiB] 87% Done - [462/881 files][314.9 MiB/359.4 MiB] 87% Done \ \ [462/881 files][314.9 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]... Step #8: \ [463/881 files][314.9 MiB/359.4 MiB] 87% Done \ [464/881 files][314.9 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]... Step #8: \ [464/881 files][314.9 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: \ [464/881 files][314.9 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: \ [464/881 files][314.9 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: \ [464/881 files][314.9 MiB/359.4 MiB] 87% Done \ [464/881 files][314.9 MiB/359.4 MiB] 87% Done \ [465/881 files][314.9 MiB/359.4 MiB] 87% Done \ [465/881 files][314.9 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: \ [465/881 files][315.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: \ [465/881 files][315.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [465/881 files][315.0 MiB/359.4 MiB] 87% Done \ [466/881 files][315.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]... Step #8: \ [466/881 files][315.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: \ [466/881 files][315.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: \ [466/881 files][315.0 MiB/359.4 MiB] 87% Done \ [467/881 files][315.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: \ [468/881 files][315.0 MiB/359.4 MiB] 87% Done \ [468/881 files][315.0 MiB/359.4 MiB] 87% Done \ [468/881 files][315.0 MiB/359.4 MiB] 87% Done \ [469/881 files][315.0 MiB/359.4 MiB] 87% Done \ [470/881 files][315.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/buffer.h [Content-Type=text/x-chdr]... Step #8: \ [471/881 files][315.0 MiB/359.4 MiB] 87% Done \ [471/881 files][315.0 MiB/359.4 MiB] 87% Done \ [472/881 files][315.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: \ [472/881 files][315.0 MiB/359.4 MiB] 87% Done \ [473/881 files][315.0 MiB/359.4 MiB] 87% Done \ [473/881 files][315.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: \ [473/881 files][315.0 MiB/359.4 MiB] 87% Done \ [474/881 files][315.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: \ [475/881 files][315.0 MiB/359.4 MiB] 87% Done \ [475/881 files][315.0 MiB/359.4 MiB] 87% Done \ [476/881 files][315.0 MiB/359.4 MiB] 87% Done \ [477/881 files][315.0 MiB/359.4 MiB] 87% Done \ [478/881 files][315.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [478/881 files][315.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: \ [478/881 files][315.0 MiB/359.4 MiB] 87% Done \ [479/881 files][315.0 MiB/359.4 MiB] 87% Done \ [480/881 files][315.0 MiB/359.4 MiB] 87% Done \ [481/881 files][315.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: \ [482/881 files][315.0 MiB/359.4 MiB] 87% Done \ [482/881 files][315.1 MiB/359.4 MiB] 87% Done \ [483/881 files][315.1 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [484/881 files][315.1 MiB/359.4 MiB] 87% Done \ [484/881 files][315.1 MiB/359.4 MiB] 87% Done \ [485/881 files][315.1 MiB/359.4 MiB] 87% Done \ [486/881 files][315.1 MiB/359.4 MiB] 87% Done \ [487/881 files][315.1 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [487/881 files][315.1 MiB/359.4 MiB] 87% Done \ [488/881 files][315.1 MiB/359.4 MiB] 87% Done \ [489/881 files][315.2 MiB/359.4 MiB] 87% Done \ [490/881 files][315.2 MiB/359.4 MiB] 87% Done \ [491/881 files][315.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [491/881 files][315.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]... Step #8: \ [492/881 files][315.2 MiB/359.4 MiB] 87% Done \ [492/881 files][315.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: \ [493/881 files][315.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [493/881 files][315.2 MiB/359.4 MiB] 87% Done \ [494/881 files][315.2 MiB/359.4 MiB] 87% Done \ [494/881 files][315.2 MiB/359.4 MiB] 87% Done \ [495/881 files][315.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: \ [495/881 files][315.3 MiB/359.4 MiB] 87% Done \ [496/881 files][315.3 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: \ [496/881 files][315.3 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: \ [496/881 files][315.3 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: \ [496/881 files][315.3 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [496/881 files][315.4 MiB/359.4 MiB] 87% Done \ [497/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [497/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: \ [497/881 files][315.4 MiB/359.4 MiB] 87% Done \ [498/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: \ [499/881 files][315.4 MiB/359.4 MiB] 87% Done \ [499/881 files][315.4 MiB/359.4 MiB] 87% Done \ [500/881 files][315.4 MiB/359.4 MiB] 87% Done \ [501/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: \ [501/881 files][315.4 MiB/359.4 MiB] 87% Done \ [501/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: \ [501/881 files][315.4 MiB/359.4 MiB] 87% Done \ [502/881 files][315.4 MiB/359.4 MiB] 87% Done \ [503/881 files][315.4 MiB/359.4 MiB] 87% Done \ [504/881 files][315.4 MiB/359.4 MiB] 87% Done \ [505/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [505/881 files][315.4 MiB/359.4 MiB] 87% Done \ [506/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [506/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [506/881 files][315.4 MiB/359.4 MiB] 87% Done \ [507/881 files][315.4 MiB/359.4 MiB] 87% Done \ [508/881 files][315.4 MiB/359.4 MiB] 87% Done \ [509/881 files][315.4 MiB/359.4 MiB] 87% Done \ [510/881 files][315.4 MiB/359.4 MiB] 87% Done \ [511/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [511/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [511/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.c [Content-Type=text/x-csrc]... Step #8: \ [512/881 files][315.4 MiB/359.4 MiB] 87% Done \ [512/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.h [Content-Type=text/x-chdr]... Step #8: \ [512/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]... Step #8: \ [512/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]... Step #8: \ [513/881 files][315.4 MiB/359.4 MiB] 87% Done \ [513/881 files][315.4 MiB/359.4 MiB] 87% Done \ [514/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.h [Content-Type=text/x-chdr]... Step #8: \ [515/881 files][315.4 MiB/359.4 MiB] 87% Done \ [515/881 files][315.4 MiB/359.4 MiB] 87% Done \ [516/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.h [Content-Type=text/x-chdr]... Step #8: \ [516/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: \ [516/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.h [Content-Type=text/x-chdr]... Step #8: \ [516/881 files][315.4 MiB/359.4 MiB] 87% Done \ [517/881 files][315.4 MiB/359.4 MiB] 87% Done \ [518/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]... Step #8: \ [519/881 files][315.4 MiB/359.4 MiB] 87% Done \ [519/881 files][315.4 MiB/359.4 MiB] 87% Done \ [520/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]... Step #8: \ [521/881 files][315.4 MiB/359.4 MiB] 87% Done \ [522/881 files][315.4 MiB/359.4 MiB] 87% Done \ [523/881 files][315.4 MiB/359.4 MiB] 87% Done \ [524/881 files][315.4 MiB/359.4 MiB] 87% Done \ [525/881 files][315.4 MiB/359.4 MiB] 87% Done \ [525/881 files][315.4 MiB/359.4 MiB] 87% Done \ [526/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]... Step #8: \ [527/881 files][315.4 MiB/359.4 MiB] 87% Done \ [528/881 files][315.4 MiB/359.4 MiB] 87% Done \ [528/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]... Step #8: \ [529/881 files][315.4 MiB/359.4 MiB] 87% Done \ [530/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]... Step #8: \ [531/881 files][315.4 MiB/359.4 MiB] 87% Done \ [531/881 files][315.4 MiB/359.4 MiB] 87% Done \ [531/881 files][315.4 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]... Step #8: \ [531/881 files][315.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [531/881 files][315.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]... Step #8: \ [531/881 files][315.5 MiB/359.4 MiB] 87% Done \ [532/881 files][315.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_server_direct_tcpip.c [Content-Type=text/x-csrc]... Step #8: \ [532/881 files][315.5 MiB/359.4 MiB] 87% Done \ [533/881 files][315.5 MiB/359.4 MiB] 87% Done \ [534/881 files][315.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]... Step #8: \ [534/881 files][315.5 MiB/359.4 MiB] 87% Done \ [535/881 files][315.5 MiB/359.4 MiB] 87% Done \ [536/881 files][315.5 MiB/359.4 MiB] 87% Done \ [537/881 files][315.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_string.c [Content-Type=text/x-csrc]... Step #8: \ [538/881 files][315.5 MiB/359.4 MiB] 87% Done \ [538/881 files][315.5 MiB/359.4 MiB] 87% Done \ [539/881 files][315.5 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]... Step #8: \ [539/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]... Step #8: \ [539/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]... Step #8: \ [539/881 files][315.6 MiB/359.4 MiB] 87% Done \ [540/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]... Step #8: \ [540/881 files][315.6 MiB/359.4 MiB] 87% Done \ [540/881 files][315.6 MiB/359.4 MiB] 87% Done \ [541/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]... Step #8: \ [541/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]... Step #8: \ [541/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]... Step #8: \ [541/881 files][315.6 MiB/359.4 MiB] 87% Done \ [542/881 files][315.6 MiB/359.4 MiB] 87% Done \ [543/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]... Step #8: \ [544/881 files][315.6 MiB/359.4 MiB] 87% Done \ [544/881 files][315.6 MiB/359.4 MiB] 87% Done \ [545/881 files][315.6 MiB/359.4 MiB] 87% Done \ [546/881 files][315.6 MiB/359.4 MiB] 87% Done \ [547/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]... Step #8: \ [547/881 files][315.6 MiB/359.4 MiB] 87% Done \ [548/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]... Step #8: \ [548/881 files][315.6 MiB/359.4 MiB] 87% Done \ [549/881 files][315.6 MiB/359.4 MiB] 87% Done \ [550/881 files][315.6 MiB/359.4 MiB] 87% Done \ [551/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]... Step #8: \ [551/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ed25519_uri.c [Content-Type=text/x-csrc]... Step #8: \ [551/881 files][315.6 MiB/359.4 MiB] 87% Done \ [552/881 files][315.6 MiB/359.4 MiB] 87% Done \ [553/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [553/881 files][315.6 MiB/359.4 MiB] 87% Done \ [554/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]... Step #8: \ [554/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]... Step #8: \ [554/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]... Step #8: \ [554/881 files][315.6 MiB/359.4 MiB] 87% Done \ [555/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]... Step #8: \ [555/881 files][315.6 MiB/359.4 MiB] 87% Done \ [556/881 files][315.6 MiB/359.4 MiB] 87% Done \ [557/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]... Step #8: \ [557/881 files][315.6 MiB/359.4 MiB] 87% Done \ [558/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: \ [558/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]... Step #8: \ [558/881 files][315.6 MiB/359.4 MiB] 87% Done \ [559/881 files][315.6 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]... Step #8: \ [559/881 files][315.7 MiB/359.4 MiB] 87% Done \ [560/881 files][315.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]... Step #8: \ [560/881 files][315.7 MiB/359.4 MiB] 87% Done \ [561/881 files][315.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]... Step #8: \ [561/881 files][315.7 MiB/359.4 MiB] 87% Done \ [562/881 files][315.7 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_forwarded_tcpip_callback.c [Content-Type=text/x-csrc]... Step #8: \ [562/881 files][315.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]... Step #8: \ [562/881 files][315.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]... Step #8: \ [562/881 files][315.8 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]... Step #8: \ [562/881 files][315.8 MiB/359.4 MiB] 87% Done \ [563/881 files][315.9 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]... Step #8: \ [563/881 files][315.9 MiB/359.4 MiB] 87% Done \ [563/881 files][315.9 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]... Step #8: \ [563/881 files][315.9 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]... Step #8: \ [563/881 files][315.9 MiB/359.4 MiB] 87% Done \ [564/881 files][315.9 MiB/359.4 MiB] 87% Done \ [565/881 files][315.9 MiB/359.4 MiB] 87% Done \ [566/881 files][316.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]... Step #8: \ [566/881 files][316.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]... Step #8: \ [566/881 files][316.0 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.h [Content-Type=text/x-chdr]... Step #8: \ [566/881 files][316.1 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]... Step #8: \ [566/881 files][316.1 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.h [Content-Type=text/x-chdr]... Step #8: \ [567/881 files][316.1 MiB/359.4 MiB] 87% Done \ [567/881 files][316.1 MiB/359.4 MiB] 87% Done \ [568/881 files][316.1 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]... Step #8: \ [568/881 files][316.1 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]... Step #8: \ [568/881 files][316.1 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]... Step #8: \ [568/881 files][316.1 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]... Step #8: \ [568/881 files][316.1 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]... Step #8: \ [569/881 files][316.2 MiB/359.4 MiB] 87% Done \ [570/881 files][316.2 MiB/359.4 MiB] 87% Done \ [571/881 files][316.2 MiB/359.4 MiB] 87% Done \ [571/881 files][316.2 MiB/359.4 MiB] 87% Done \ [572/881 files][316.2 MiB/359.4 MiB] 87% Done \ [573/881 files][316.2 MiB/359.4 MiB] 87% Done \ [574/881 files][316.2 MiB/359.4 MiB] 87% Done \ [575/881 files][316.2 MiB/359.4 MiB] 87% Done \ [576/881 files][316.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/sntrup761_override.c [Content-Type=text/x-csrc]... Step #8: \ [576/881 files][316.2 MiB/359.4 MiB] 87% Done \ [577/881 files][316.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]... Step #8: \ [577/881 files][316.2 MiB/359.4 MiB] 87% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/sntrup761_override.h [Content-Type=text/x-chdr]... Step #8: | [577/881 files][316.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [578/881 files][316.2 MiB/359.4 MiB] 87% Done | [579/881 files][316.2 MiB/359.4 MiB] 87% Done | [579/881 files][316.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]... Step #8: | [580/881 files][316.2 MiB/359.4 MiB] 87% Done | [580/881 files][316.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.h [Content-Type=text/x-chdr]... Step #8: | [580/881 files][316.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [580/881 files][316.2 MiB/359.4 MiB] 87% Done | [581/881 files][316.2 MiB/359.4 MiB] 87% Done | [582/881 files][316.2 MiB/359.4 MiB] 87% Done | [583/881 files][316.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.h [Content-Type=text/x-chdr]... Step #8: | [583/881 files][316.2 MiB/359.4 MiB] 87% Done | [584/881 files][316.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [585/881 files][316.2 MiB/359.4 MiB] 87% Done | [585/881 files][316.2 MiB/359.4 MiB] 87% Done | [586/881 files][316.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [586/881 files][316.2 MiB/359.4 MiB] 87% Done | [587/881 files][316.2 MiB/359.4 MiB] 87% Done | [588/881 files][316.2 MiB/359.4 MiB] 87% Done | [589/881 files][316.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [589/881 files][316.2 MiB/359.4 MiB] 87% Done | [589/881 files][316.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [589/881 files][316.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [590/881 files][316.2 MiB/359.4 MiB] 87% Done | [591/881 files][316.2 MiB/359.4 MiB] 87% Done | [592/881 files][316.2 MiB/359.4 MiB] 87% Done | [593/881 files][316.2 MiB/359.4 MiB] 87% Done | [593/881 files][316.2 MiB/359.4 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [593/881 files][316.3 MiB/359.4 MiB] 88% Done | [594/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]... Step #8: | [594/881 files][316.3 MiB/359.4 MiB] 88% Done | [594/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]... Step #8: | [594/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]... Step #8: | [594/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]... Step #8: | [594/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]... Step #8: | [594/881 files][316.3 MiB/359.4 MiB] 88% Done | [595/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]... Step #8: | [595/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]... Step #8: | [595/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]... Step #8: | [595/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.h [Content-Type=text/x-chdr]... Step #8: | [595/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.h [Content-Type=text/x-chdr]... Step #8: | [595/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]... Step #8: | [595/881 files][316.3 MiB/359.4 MiB] 88% Done | [595/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_get_users_groups_by_id.c [Content-Type=text/x-csrc]... Step #8: | [595/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_client.h [Content-Type=text/x-chdr]... Step #8: | [595/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.h [Content-Type=text/x-chdr]... Step #8: | [595/881 files][316.3 MiB/359.4 MiB] 88% Done | [595/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]... Step #8: | [595/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]... Step #8: | [595/881 files][316.3 MiB/359.4 MiB] 88% Done | [595/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]... Step #8: | [596/881 files][316.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.h [Content-Type=text/x-chdr]... Step #8: | [597/881 files][316.3 MiB/359.4 MiB] 88% Done | [598/881 files][316.3 MiB/359.4 MiB] 88% Done | [598/881 files][316.3 MiB/359.4 MiB] 88% Done | [599/881 files][316.3 MiB/359.4 MiB] 88% Done | [599/881 files][316.3 MiB/359.4 MiB] 88% Done | [600/881 files][316.3 MiB/359.4 MiB] 88% Done | [600/881 files][316.3 MiB/359.4 MiB] 88% Done | [601/881 files][316.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]... Step #8: | [602/881 files][316.4 MiB/359.4 MiB] 88% Done | [603/881 files][316.4 MiB/359.4 MiB] 88% Done | [604/881 files][316.4 MiB/359.4 MiB] 88% Done | [604/881 files][316.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]... Step #8: | [604/881 files][316.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]... Step #8: | [604/881 files][316.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.h [Content-Type=text/x-chdr]... Step #8: | [604/881 files][316.4 MiB/359.4 MiB] 88% Done | [605/881 files][316.4 MiB/359.4 MiB] 88% Done | [606/881 files][316.4 MiB/359.4 MiB] 88% Done | [607/881 files][316.4 MiB/359.4 MiB] 88% Done | [608/881 files][316.4 MiB/359.4 MiB] 88% Done | [609/881 files][316.4 MiB/359.4 MiB] 88% Done | [610/881 files][316.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]... Step #8: | [610/881 files][316.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]... Step #8: | [610/881 files][316.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]... Step #8: | [611/881 files][316.4 MiB/359.4 MiB] 88% Done | [612/881 files][316.5 MiB/359.4 MiB] 88% Done | [613/881 files][316.5 MiB/359.4 MiB] 88% Done | [613/881 files][316.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]... Step #8: | [614/881 files][316.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]... Step #8: | [614/881 files][316.5 MiB/359.4 MiB] 88% Done | [614/881 files][316.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]... Step #8: | [614/881 files][316.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]... Step #8: | [614/881 files][316.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]... Step #8: | [614/881 files][316.6 MiB/359.4 MiB] 88% Done | [615/881 files][316.6 MiB/359.4 MiB] 88% Done | [616/881 files][316.6 MiB/359.4 MiB] 88% Done | [617/881 files][316.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]... Step #8: | [617/881 files][316.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]... Step #8: | [617/881 files][316.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]... Step #8: | [618/881 files][316.6 MiB/359.4 MiB] 88% Done | [618/881 files][316.6 MiB/359.4 MiB] 88% Done | [619/881 files][316.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]... Step #8: | [620/881 files][316.6 MiB/359.4 MiB] 88% Done | [620/881 files][316.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]... Step #8: | [620/881 files][316.6 MiB/359.4 MiB] 88% Done | [621/881 files][316.6 MiB/359.4 MiB] 88% Done | [622/881 files][316.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]... Step #8: | [622/881 files][316.6 MiB/359.4 MiB] 88% Done | [623/881 files][316.6 MiB/359.4 MiB] 88% Done | [623/881 files][316.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]... Step #8: | [623/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]... Step #8: | [623/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]... Step #8: | [623/881 files][316.7 MiB/359.4 MiB] 88% Done | [624/881 files][316.7 MiB/359.4 MiB] 88% Done | [625/881 files][316.7 MiB/359.4 MiB] 88% Done | [626/881 files][316.7 MiB/359.4 MiB] 88% Done | [627/881 files][316.7 MiB/359.4 MiB] 88% Done | [628/881 files][316.7 MiB/359.4 MiB] 88% Done | [629/881 files][316.7 MiB/359.4 MiB] 88% Done | [630/881 files][316.7 MiB/359.4 MiB] 88% Done | [631/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]... Step #8: | [631/881 files][316.7 MiB/359.4 MiB] 88% Done | [632/881 files][316.7 MiB/359.4 MiB] 88% Done | [632/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]... Step #8: | [632/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]... Step #8: | [633/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]... Step #8: | [633/881 files][316.7 MiB/359.4 MiB] 88% Done | [634/881 files][316.7 MiB/359.4 MiB] 88% Done | [635/881 files][316.7 MiB/359.4 MiB] 88% Done | [635/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]... Step #8: | [635/881 files][316.7 MiB/359.4 MiB] 88% Done | [636/881 files][316.7 MiB/359.4 MiB] 88% Done | [637/881 files][316.7 MiB/359.4 MiB] 88% Done | [638/881 files][316.7 MiB/359.4 MiB] 88% Done | [639/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]... Step #8: | [639/881 files][316.7 MiB/359.4 MiB] 88% Done | [640/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]... Step #8: | [640/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]... Step #8: | [641/881 files][316.7 MiB/359.4 MiB] 88% Done | [641/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]... Step #8: | [641/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]... Step #8: | [641/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]... Step #8: | [642/881 files][316.7 MiB/359.4 MiB] 88% Done | [642/881 files][316.7 MiB/359.4 MiB] 88% Done | [643/881 files][316.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]... Step #8: | [643/881 files][316.7 MiB/359.4 MiB] 88% Done | [644/881 files][316.8 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]... Step #8: | [644/881 files][316.8 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]... Step #8: | [644/881 files][316.8 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]... Step #8: | [644/881 files][316.8 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_agent_forwarding.c [Content-Type=text/x-csrc]... Step #8: | [645/881 files][316.8 MiB/359.4 MiB] 88% Done | [645/881 files][316.8 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]... Step #8: | [645/881 files][316.8 MiB/359.4 MiB] 88% Done | [646/881 files][316.8 MiB/359.4 MiB] 88% Done | [647/881 files][316.8 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]... Step #8: | [647/881 files][316.8 MiB/359.4 MiB] 88% Done | [648/881 files][316.8 MiB/359.4 MiB] 88% Done | [649/881 files][316.8 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp.c [Content-Type=text/x-csrc]... Step #8: | [649/881 files][316.8 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_get_kex_algo.c [Content-Type=text/x-csrc]... Step #8: | [649/881 files][316.8 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]... Step #8: | [649/881 files][316.8 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]... Step #8: | [649/881 files][316.9 MiB/359.4 MiB] 88% Done | [650/881 files][316.9 MiB/359.4 MiB] 88% Done | [651/881 files][316.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519_crypto.c [Content-Type=text/x-csrc]... Step #8: | [651/881 files][316.9 MiB/359.4 MiB] 88% Done | [652/881 files][316.9 MiB/359.4 MiB] 88% Done | [653/881 files][316.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: | [654/881 files][316.9 MiB/359.4 MiB] 88% Done | [655/881 files][316.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/token.c [Content-Type=text/x-csrc]... Step #8: | [655/881 files][316.9 MiB/359.4 MiB] 88% Done | [655/881 files][316.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]... Step #8: | [655/881 files][316.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gssapi.c [Content-Type=text/x-csrc]... Step #8: | [655/881 files][316.9 MiB/359.4 MiB] 88% Done | [655/881 files][316.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]... Step #8: | [655/881 files][316.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kdf.c [Content-Type=text/x-csrc]... Step #8: | [655/881 files][316.9 MiB/359.4 MiB] 88% Done | [656/881 files][316.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/error.c [Content-Type=text/x-csrc]... Step #8: | [657/881 files][316.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto-compat.h [Content-Type=text/x-chdr]... Step #8: | [658/881 files][316.9 MiB/359.4 MiB] 88% Done | [659/881 files][316.9 MiB/359.4 MiB] 88% Done | [659/881 files][316.9 MiB/359.4 MiB] 88% Done | [659/881 files][316.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/misc.c [Content-Type=text/x-csrc]... Step #8: | [659/881 files][316.9 MiB/359.4 MiB] 88% Done | [660/881 files][316.9 MiB/359.4 MiB] 88% Done | [661/881 files][316.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pcap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/session.c [Content-Type=text/x-csrc]... Step #8: | [661/881 files][317.0 MiB/359.4 MiB] 88% Done | [661/881 files][317.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]... Step #8: | [662/881 files][317.0 MiB/359.4 MiB] 88% Done | [663/881 files][317.0 MiB/359.4 MiB] 88% Done | [663/881 files][317.0 MiB/359.4 MiB] 88% Done | [664/881 files][317.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libmbedcrypto.c [Content-Type=text/x-csrc]... Step #8: | [664/881 files][317.1 MiB/359.4 MiB] 88% Done | [665/881 files][317.1 MiB/359.4 MiB] 88% Done | [666/881 files][317.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sntrup761.c [Content-Type=text/x-csrc]... Step #8: | [666/881 files][317.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet.c [Content-Type=text/x-csrc]... Step #8: | [666/881 files][317.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/socket.c [Content-Type=text/x-csrc]... Step #8: | [666/881 files][317.1 MiB/359.4 MiB] 88% Done | [666/881 files][317.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519.c [Content-Type=text/x-csrc]... Step #8: | [667/881 files][317.1 MiB/359.4 MiB] 88% Done | [668/881 files][317.1 MiB/359.4 MiB] 88% Done | [669/881 files][317.1 MiB/359.4 MiB] 88% Done | [669/881 files][317.1 MiB/359.4 MiB] 88% Done | [669/881 files][317.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]... Step #8: | [670/881 files][317.2 MiB/359.4 MiB] 88% Done | [670/881 files][317.2 MiB/359.4 MiB] 88% Done | [671/881 files][317.2 MiB/359.4 MiB] 88% Done | [672/881 files][317.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_gcrypt.c [Content-Type=text/x-csrc]... Step #8: | [672/881 files][317.2 MiB/359.4 MiB] 88% Done | [673/881 files][317.2 MiB/359.4 MiB] 88% Done | [674/881 files][317.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/string.c [Content-Type=text/x-csrc]... Step #8: | [674/881 files][317.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto-compat.h [Content-Type=text/x-chdr]... Step #8: | [675/881 files][317.4 MiB/359.4 MiB] 88% Done | [675/881 files][317.4 MiB/359.4 MiB] 88% Done | [676/881 files][317.4 MiB/359.4 MiB] 88% Done | [677/881 files][317.4 MiB/359.4 MiB] 88% Done | [678/881 files][317.4 MiB/359.4 MiB] 88% Done | [679/881 files][317.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]... Step #8: | [679/881 files][317.4 MiB/359.4 MiB] 88% Done | [680/881 files][317.5 MiB/359.4 MiB] 88% Done | [681/881 files][317.6 MiB/359.4 MiB] 88% Done | [682/881 files][317.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]... Step #8: | [682/881 files][317.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: | [682/881 files][317.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki.c [Content-Type=text/x-csrc]... Step #8: | [683/881 files][317.6 MiB/359.4 MiB] 88% Done | [684/881 files][317.6 MiB/359.4 MiB] 88% Done | [684/881 files][317.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gzip.c [Content-Type=text/x-csrc]... Step #8: | [684/881 files][317.6 MiB/359.4 MiB] 88% Done | [685/881 files][317.6 MiB/359.4 MiB] 88% Done | [686/881 files][317.6 MiB/359.4 MiB] 88% Done | [687/881 files][317.6 MiB/359.4 MiB] 88% Done | [688/881 files][317.6 MiB/359.4 MiB] 88% Done | [689/881 files][317.6 MiB/359.4 MiB] 88% Done | [690/881 files][317.6 MiB/359.4 MiB] 88% Done | [691/881 files][317.6 MiB/359.4 MiB] 88% Done | [692/881 files][317.6 MiB/359.4 MiB] 88% Done | [693/881 files][317.6 MiB/359.4 MiB] 88% Done | [694/881 files][317.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]... Step #8: | [694/881 files][317.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_gcrypt.c [Content-Type=text/x-csrc]... Step #8: | [694/881 files][317.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]... Step #8: | [694/881 files][317.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftpserver.c [Content-Type=text/x-csrc]... Step #8: | [695/881 files][317.6 MiB/359.4 MiB] 88% Done | [695/881 files][317.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kex.c [Content-Type=text/x-csrc]... Step #8: | [695/881 files][317.6 MiB/359.4 MiB] 88% Done / / [696/881 files][317.6 MiB/359.4 MiB] 88% Done / [697/881 files][317.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]... Step #8: / [698/881 files][317.6 MiB/359.4 MiB] 88% Done / [699/881 files][317.6 MiB/359.4 MiB] 88% Done / [700/881 files][317.6 MiB/359.4 MiB] 88% Done / [700/881 files][317.6 MiB/359.4 MiB] 88% Done / [701/881 files][317.6 MiB/359.4 MiB] 88% Done / [702/881 files][317.7 MiB/359.4 MiB] 88% Done / [703/881 files][317.7 MiB/359.4 MiB] 88% Done / [704/881 files][317.7 MiB/359.4 MiB] 88% Done / [705/881 files][317.7 MiB/359.4 MiB] 88% Done / [706/881 files][317.7 MiB/359.4 MiB] 88% Done / [707/881 files][317.7 MiB/359.4 MiB] 88% Done / [708/881 files][317.7 MiB/359.4 MiB] 88% Done / [709/881 files][317.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/base64.c [Content-Type=text/x-csrc]... Step #8: / [710/881 files][317.7 MiB/359.4 MiB] 88% Done / [710/881 files][317.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_common.c [Content-Type=text/x-csrc]... Step #8: / [710/881 files][317.7 MiB/359.4 MiB] 88% Done / [711/881 files][317.7 MiB/359.4 MiB] 88% Done / [712/881 files][317.8 MiB/359.4 MiB] 88% Done / [713/881 files][317.9 MiB/359.4 MiB] 88% Done / [714/881 files][317.9 MiB/359.4 MiB] 88% Done / [715/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/server.c [Content-Type=text/x-csrc]... Step #8: / [715/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/client.c [Content-Type=text/x-csrc]... Step #8: / [715/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_key.c [Content-Type=text/x-csrc]... Step #8: / [715/881 files][317.9 MiB/359.4 MiB] 88% Done / [716/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/buffer.c [Content-Type=text/x-csrc]... Step #8: / [716/881 files][317.9 MiB/359.4 MiB] 88% Done / [716/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/scp.c [Content-Type=text/x-csrc]... Step #8: / [716/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]... Step #8: / [716/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [716/881 files][317.9 MiB/359.4 MiB] 88% Done / [717/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [717/881 files][317.9 MiB/359.4 MiB] 88% Done / [718/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/log.c [Content-Type=text/x-csrc]... Step #8: / [718/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/known_hosts.c [Content-Type=text/x-csrc]... Step #8: / [718/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/options.c [Content-Type=text/x-csrc]... Step #8: / [718/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]... Step #8: / [718/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]... Step #8: / [718/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bignum.c [Content-Type=text/x-csrc]... Step #8: / [718/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [718/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]... Step #8: / [718/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/messages.c [Content-Type=text/x-csrc]... Step #8: / [718/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/match.c [Content-Type=text/x-csrc]... Step #8: / [718/881 files][317.9 MiB/359.4 MiB] 88% Done / [719/881 files][317.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519_gcrypt.c [Content-Type=text/x-csrc]... Step #8: / [720/881 files][317.9 MiB/359.4 MiB] 88% Done / [720/881 files][318.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]... Step #8: / [720/881 files][318.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/legacy.c [Content-Type=text/x-csrc]... Step #8: / [720/881 files][318.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/init.c [Content-Type=text/x-csrc]... Step #8: / [721/881 files][318.0 MiB/359.4 MiB] 88% Done / [721/881 files][318.0 MiB/359.4 MiB] 88% Done / [722/881 files][318.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config.c [Content-Type=text/x-csrc]... Step #8: / [722/881 files][318.0 MiB/359.4 MiB] 88% Done / [723/881 files][318.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/channels.c [Content-Type=text/x-csrc]... Step #8: / [723/881 files][318.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519_fallback.c [Content-Type=text/x-csrc]... Step #8: / [723/881 files][318.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [723/881 files][318.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_aio.c [Content-Type=text/x-csrc]... Step #8: / [723/881 files][318.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gcrypt_missing.c [Content-Type=text/x-csrc]... Step #8: / [723/881 files][318.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connect.c [Content-Type=text/x-csrc]... Step #8: / [724/881 files][318.1 MiB/359.4 MiB] 88% Done / [724/881 files][318.1 MiB/359.4 MiB] 88% Done / [725/881 files][318.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]... Step #8: / [725/881 files][318.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [725/881 files][318.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connector.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/poll.c [Content-Type=text/x-csrc]... Step #8: / [725/881 files][318.3 MiB/359.4 MiB] 88% Done / [725/881 files][318.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/auth.c [Content-Type=text/x-csrc]... Step #8: / [725/881 files][318.3 MiB/359.4 MiB] 88% Done / [725/881 files][318.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getpass.c [Content-Type=text/x-csrc]... Step #8: / [725/881 files][318.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto_missing.c [Content-Type=text/x-csrc]... Step #8: / [725/881 files][318.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_mbedcrypto.c [Content-Type=text/x-csrc]... Step #8: / [725/881 files][318.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]... Step #8: / [725/881 files][318.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/chachapoly.c [Content-Type=text/x-csrc]... Step #8: / [725/881 files][318.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/agent.c [Content-Type=text/x-csrc]... Step #8: / [725/881 files][318.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]... Step #8: / [725/881 files][318.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]... Step #8: / [725/881 files][318.5 MiB/359.4 MiB] 88% Done / [725/881 files][318.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/noop.c [Content-Type=text/x-csrc]... Step #8: / [725/881 files][318.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libgcrypt.c [Content-Type=text/x-csrc]... Step #8: / [726/881 files][318.5 MiB/359.4 MiB] 88% Done / [726/881 files][318.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/winlocks.c [Content-Type=text/x-csrc]... Step #8: / [727/881 files][318.5 MiB/359.4 MiB] 88% Done / [727/881 files][318.5 MiB/359.4 MiB] 88% Done / [727/881 files][318.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/mbedtls.c [Content-Type=text/x-csrc]... Step #8: / [727/881 files][318.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/chacha.c [Content-Type=text/x-csrc]... Step #8: / [728/881 files][318.6 MiB/359.4 MiB] 88% Done / [728/881 files][318.6 MiB/359.4 MiB] 88% Done / [729/881 files][318.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/sntrup761.c [Content-Type=text/x-csrc]... Step #8: / [729/881 files][318.6 MiB/359.4 MiB] 88% Done / [730/881 files][318.6 MiB/359.4 MiB] 88% Done / [731/881 files][318.6 MiB/359.4 MiB] 88% Done / [732/881 files][318.6 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ge25519.c [Content-Type=text/x-csrc]... Step #8: / [732/881 files][318.7 MiB/359.4 MiB] 88% Done / [732/881 files][318.7 MiB/359.4 MiB] 88% Done / [733/881 files][318.8 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/poly1305.c [Content-Type=text/x-csrc]... Step #8: / [733/881 files][318.8 MiB/359.4 MiB] 88% Done / [734/881 files][318.8 MiB/359.4 MiB] 88% Done / [735/881 files][318.8 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ed25519.c [Content-Type=text/x-csrc]... Step #8: / [736/881 files][318.8 MiB/359.4 MiB] 88% Done / [737/881 files][318.8 MiB/359.4 MiB] 88% Done / [738/881 files][318.8 MiB/359.4 MiB] 88% Done / [739/881 files][318.8 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]... Step #8: / [739/881 files][318.8 MiB/359.4 MiB] 88% Done / [739/881 files][318.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config.h [Content-Type=text/x-chdr]... Step #8: / [740/881 files][318.9 MiB/359.4 MiB] 88% Done / [741/881 files][318.9 MiB/359.4 MiB] 88% Done / [742/881 files][318.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/fe25519.c [Content-Type=text/x-csrc]... Step #8: / [743/881 files][318.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]... Step #8: / [744/881 files][318.9 MiB/359.4 MiB] 88% Done / [744/881 files][318.9 MiB/359.4 MiB] 88% Done / [745/881 files][318.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/curve25519_ref.c [Content-Type=text/x-csrc]... Step #8: / [745/881 files][318.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]... Step #8: / [745/881 files][318.9 MiB/359.4 MiB] 88% Done / [745/881 files][318.9 MiB/359.4 MiB] 88% Done / [745/881 files][318.9 MiB/359.4 MiB] 88% Done / [746/881 files][318.9 MiB/359.4 MiB] 88% Done / [747/881 files][318.9 MiB/359.4 MiB] 88% Done / [748/881 files][318.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/sc25519.c [Content-Type=text/x-csrc]... Step #8: / [748/881 files][318.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/gssapi.h [Content-Type=text/x-chdr]... Step #8: / [748/881 files][318.9 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/scp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]... Step #8: / [748/881 files][319.0 MiB/359.4 MiB] 88% Done / [748/881 files][319.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]... Step #8: / [748/881 files][319.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]... Step #8: / [749/881 files][319.0 MiB/359.4 MiB] 88% Done / [749/881 files][319.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]... Step #8: / [749/881 files][319.0 MiB/359.4 MiB] 88% Done / [750/881 files][319.0 MiB/359.4 MiB] 88% Done / [751/881 files][319.0 MiB/359.4 MiB] 88% Done / [752/881 files][319.0 MiB/359.4 MiB] 88% Done / [753/881 files][319.0 MiB/359.4 MiB] 88% Done / [754/881 files][319.0 MiB/359.4 MiB] 88% Done / [755/881 files][319.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp.h [Content-Type=text/x-chdr]... Step #8: / [755/881 files][319.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ed25519.h [Content-Type=text/x-chdr]... Step #8: / [755/881 files][319.0 MiB/359.4 MiB] 88% Done / [756/881 files][319.0 MiB/359.4 MiB] 88% Done / [757/881 files][319.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config_parser.h [Content-Type=text/x-chdr]... Step #8: / [758/881 files][319.0 MiB/359.4 MiB] 88% Done / [758/881 files][319.0 MiB/359.4 MiB] 88% Done / [759/881 files][319.0 MiB/359.4 MiB] 88% Done / [760/881 files][319.0 MiB/359.4 MiB] 88% Done / [761/881 files][319.0 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bignum.h [Content-Type=text/x-chdr]... Step #8: / [761/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]... Step #8: / [761/881 files][319.1 MiB/359.4 MiB] 88% Done / [762/881 files][319.1 MiB/359.4 MiB] 88% Done / [763/881 files][319.1 MiB/359.4 MiB] 88% Done / [764/881 files][319.1 MiB/359.4 MiB] 88% Done / [765/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/options.h [Content-Type=text/x-chdr]... Step #8: / [765/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/threads.h [Content-Type=text/x-chdr]... Step #8: / [765/881 files][319.1 MiB/359.4 MiB] 88% Done / [766/881 files][319.1 MiB/359.4 MiB] 88% Done / [767/881 files][319.1 MiB/359.4 MiB] 88% Done / [768/881 files][319.1 MiB/359.4 MiB] 88% Done / [769/881 files][319.1 MiB/359.4 MiB] 88% Done / [770/881 files][319.1 MiB/359.4 MiB] 88% Done / [771/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]... Step #8: / [772/881 files][319.1 MiB/359.4 MiB] 88% Done / [772/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]... Step #8: / [772/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/knownhosts.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]... Step #8: / [772/881 files][319.1 MiB/359.4 MiB] 88% Done / [772/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh-gex.h [Content-Type=text/x-chdr]... Step #8: / [772/881 files][319.1 MiB/359.4 MiB] 88% Done / [773/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind_config.h [Content-Type=text/x-chdr]... Step #8: / [773/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki_priv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libmbedcrypto.h [Content-Type=text/x-chdr]... Step #8: / [773/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]... Step #8: / [774/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sntrup761.h [Content-Type=text/x-chdr]... Step #8: / [774/881 files][319.1 MiB/359.4 MiB] 88% Done / [775/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]... Step #8: / [776/881 files][319.1 MiB/359.4 MiB] 88% Done / [776/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]... Step #8: / [776/881 files][319.1 MiB/359.4 MiB] 88% Done / [776/881 files][319.1 MiB/359.4 MiB] 88% Done / [776/881 files][319.1 MiB/359.4 MiB] 88% Done / [777/881 files][319.1 MiB/359.4 MiB] 88% Done / [778/881 files][319.1 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]... Step #8: / [778/881 files][319.2 MiB/359.4 MiB] 88% Done / [779/881 files][319.2 MiB/359.4 MiB] 88% Done / [780/881 files][319.2 MiB/359.4 MiB] 88% Done / [781/881 files][319.2 MiB/359.4 MiB] 88% Done / [782/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ecdh.h [Content-Type=text/x-chdr]... Step #8: / [783/881 files][319.2 MiB/359.4 MiB] 88% Done / [784/881 files][319.2 MiB/359.4 MiB] 88% Done / [784/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]... Step #8: / [784/881 files][319.2 MiB/359.4 MiB] 88% Done / [785/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]... Step #8: / [786/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poly1305.h [Content-Type=text/x-chdr]... Step #8: / [786/881 files][319.2 MiB/359.4 MiB] 88% Done / [786/881 files][319.2 MiB/359.4 MiB] 88% Done / [787/881 files][319.2 MiB/359.4 MiB] 88% Done / [788/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]... Step #8: / [789/881 files][319.2 MiB/359.4 MiB] 88% Done / [789/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bytearray.h [Content-Type=text/x-chdr]... Step #8: / [789/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ge25519.h [Content-Type=text/x-chdr]... Step #8: / [789/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]... Step #8: / [790/881 files][319.2 MiB/359.4 MiB] 88% Done / [790/881 files][319.2 MiB/359.4 MiB] 88% Done / [791/881 files][319.2 MiB/359.4 MiB] 88% Done / [791/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libgcrypt.h [Content-Type=text/x-chdr]... Step #8: / [791/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha.h [Content-Type=text/x-chdr]... Step #8: / [792/881 files][319.2 MiB/359.4 MiB] 88% Done / [792/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]... Step #8: / [793/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]... Step #8: / [794/881 files][319.2 MiB/359.4 MiB] 88% Done / [795/881 files][319.2 MiB/359.4 MiB] 88% Done / [795/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]... Step #8: / [795/881 files][319.2 MiB/359.4 MiB] 88% Done / [795/881 files][319.2 MiB/359.4 MiB] 88% Done / [796/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/fe25519.h [Content-Type=text/x-chdr]... Step #8: / [797/881 files][319.2 MiB/359.4 MiB] 88% Done / [797/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftpserver.h [Content-Type=text/x-chdr]... Step #8: / [797/881 files][319.2 MiB/359.4 MiB] 88% Done / [798/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]... Step #8: / [798/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]... Step #8: / [799/881 files][319.2 MiB/359.4 MiB] 88% Done / [799/881 files][319.2 MiB/359.4 MiB] 88% Done / [800/881 files][319.2 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp_priv.h [Content-Type=text/x-chdr]... Step #8: / [800/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]... Step #8: / [800/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]... Step #8: / [800/881 files][319.3 MiB/359.4 MiB] 88% Done / [801/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libsshpp.hpp [Content-Type=text/x-c++hdr]... Step #8: / [801/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]... Step #8: / [801/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ssh2.h [Content-Type=text/x-chdr]... Step #8: / [801/881 files][319.3 MiB/359.4 MiB] 88% Done / [801/881 files][319.3 MiB/359.4 MiB] 88% Done / [802/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sc25519.h [Content-Type=text/x-chdr]... Step #8: / [802/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/buffer.h [Content-Type=text/x-chdr]... Step #8: / [802/881 files][319.3 MiB/359.4 MiB] 88% Done - - [803/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]... Step #8: - [803/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]... Step #8: - [803/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]... Step #8: - [803/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]... Step #8: - [803/881 files][319.3 MiB/359.4 MiB] 88% Done - [803/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]... Step #8: - [803/881 files][319.3 MiB/359.4 MiB] 88% Done - [804/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/exec.c [Content-Type=text/x-csrc]... Step #8: - [805/881 files][319.3 MiB/359.4 MiB] 88% Done - [806/881 files][319.3 MiB/359.4 MiB] 88% Done - [806/881 files][319.3 MiB/359.4 MiB] 88% Done - [807/881 files][319.3 MiB/359.4 MiB] 88% Done - [808/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]... Step #8: - [808/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]... Step #8: - [808/881 files][319.3 MiB/359.4 MiB] 88% Done - [809/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]... Step #8: - [809/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]... Step #8: - [810/881 files][319.3 MiB/359.4 MiB] 88% Done - [810/881 files][319.3 MiB/359.4 MiB] 88% Done - [811/881 files][319.3 MiB/359.4 MiB] 88% Done - [812/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]... Step #8: - [812/881 files][319.3 MiB/359.4 MiB] 88% Done - [813/881 files][319.3 MiB/359.4 MiB] 88% Done - [814/881 files][319.3 MiB/359.4 MiB] 88% Done - [815/881 files][319.3 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]... Step #8: - [815/881 files][319.3 MiB/359.4 MiB] 88% Done - [816/881 files][319.4 MiB/359.4 MiB] 88% Done - [817/881 files][319.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [817/881 files][319.4 MiB/359.4 MiB] 88% Done - [818/881 files][319.4 MiB/359.4 MiB] 88% Done - [819/881 files][319.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]... Step #8: - [819/881 files][319.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/examples_common.h [Content-Type=text/x-chdr]... Step #8: - [819/881 files][319.4 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]... Step #8: - [819/881 files][319.5 MiB/359.4 MiB] 88% Done - [819/881 files][319.5 MiB/359.4 MiB] 88% Done - [820/881 files][319.5 MiB/359.4 MiB] 88% Done - [821/881 files][319.5 MiB/359.4 MiB] 88% Done - [822/881 files][319.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]... Step #8: - [822/881 files][319.5 MiB/359.4 MiB] 88% Done - [823/881 files][319.5 MiB/359.4 MiB] 88% Done - [824/881 files][319.5 MiB/359.4 MiB] 88% Done - [825/881 files][319.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]... Step #8: - [825/881 files][319.5 MiB/359.4 MiB] 88% Done - [826/881 files][319.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]... Step #8: - [826/881 files][319.5 MiB/359.4 MiB] 88% Done - [827/881 files][319.5 MiB/359.4 MiB] 88% Done - [828/881 files][319.5 MiB/359.4 MiB] 88% Done - [829/881 files][319.5 MiB/359.4 MiB] 88% Done - [830/881 files][319.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]... Step #8: - [830/881 files][319.5 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [830/881 files][319.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]... Step #8: - [830/881 files][319.7 MiB/359.4 MiB] 88% Done - [830/881 files][319.7 MiB/359.4 MiB] 88% Done - [831/881 files][319.7 MiB/359.4 MiB] 88% Done - [832/881 files][319.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [832/881 files][319.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [832/881 files][319.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [832/881 files][319.7 MiB/359.4 MiB] 88% Done - [832/881 files][319.7 MiB/359.4 MiB] 88% Done - [833/881 files][319.7 MiB/359.4 MiB] 88% Done - [834/881 files][319.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_server_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [834/881 files][319.7 MiB/359.4 MiB] 88% Done - [835/881 files][319.7 MiB/359.4 MiB] 88% Done - [836/881 files][319.7 MiB/359.4 MiB] 88% Done - [837/881 files][319.7 MiB/359.4 MiB] 88% Done - [838/881 files][319.7 MiB/359.4 MiB] 88% Done - [839/881 files][319.7 MiB/359.4 MiB] 88% Done - [840/881 files][319.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_bind_config_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [840/881 files][319.7 MiB/359.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_known_hosts_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [840/881 files][319.7 MiB/359.4 MiB] 88% Done - [841/881 files][319.7 MiB/359.4 MiB] 88% Done - [842/881 files][319.7 MiB/359.4 MiB] 88% Done - [843/881 files][319.7 MiB/359.4 MiB] 88% Done - [844/881 files][319.7 MiB/359.4 MiB] 88% Done - [845/881 files][319.7 MiB/359.4 MiB] 88% Done - [846/881 files][319.9 MiB/359.4 MiB] 89% Done - [847/881 files][319.9 MiB/359.4 MiB] 89% Done - [848/881 files][319.9 MiB/359.4 MiB] 89% Done - [849/881 files][320.0 MiB/359.4 MiB] 89% Done - [850/881 files][320.0 MiB/359.4 MiB] 89% Done - [851/881 files][320.0 MiB/359.4 MiB] 89% Done - [852/881 files][320.0 MiB/359.4 MiB] 89% Done - [853/881 files][320.0 MiB/359.4 MiB] 89% Done - [853/881 files][320.0 MiB/359.4 MiB] 89% Done - [854/881 files][320.0 MiB/359.4 MiB] 89% Done - [855/881 files][320.0 MiB/359.4 MiB] 89% Done - [856/881 files][320.0 MiB/359.4 MiB] 89% Done - [857/881 files][320.0 MiB/359.4 MiB] 89% Done - [858/881 files][320.0 MiB/359.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_pubkey_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [858/881 files][320.0 MiB/359.4 MiB] 89% Done - [859/881 files][320.0 MiB/359.4 MiB] 89% Done - [860/881 files][320.0 MiB/359.4 MiB] 89% Done - [861/881 files][320.0 MiB/359.4 MiB] 89% Done - [862/881 files][320.1 MiB/359.4 MiB] 89% Done - [863/881 files][320.1 MiB/359.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: - [863/881 files][320.1 MiB/359.4 MiB] 89% Done - [864/881 files][320.1 MiB/359.4 MiB] 89% Done - [865/881 files][320.1 MiB/359.4 MiB] 89% Done - [866/881 files][320.4 MiB/359.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_client_config_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [866/881 files][321.6 MiB/359.4 MiB] 89% Done - [867/881 files][323.2 MiB/359.4 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_client_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: - [867/881 files][325.6 MiB/359.4 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-ssh_privkey_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [867/881 files][325.6 MiB/359.4 MiB] 90% Done - [867/881 files][326.6 MiB/359.4 MiB] 90% Done - [868/881 files][338.2 MiB/359.4 MiB] 94% Done - [869/881 files][339.6 MiB/359.4 MiB] 94% Done - [870/881 files][340.4 MiB/359.4 MiB] 94% Done - [871/881 files][342.8 MiB/359.4 MiB] 95% Done - [872/881 files][343.9 MiB/359.4 MiB] 95% Done - [873/881 files][346.4 MiB/359.4 MiB] 96% Done - [874/881 files][354.8 MiB/359.4 MiB] 98% Done - [875/881 files][354.8 MiB/359.4 MiB] 98% Done - [876/881 files][358.8 MiB/359.4 MiB] 99% Done - [877/881 files][359.4 MiB/359.4 MiB] 99% Done - [878/881 files][359.4 MiB/359.4 MiB] 99% Done - [879/881 files][359.4 MiB/359.4 MiB] 99% Done - [880/881 files][359.4 MiB/359.4 MiB] 99% Done \ \ [881/881 files][359.4 MiB/359.4 MiB] 100% Done Step #8: Operation completed over 881 objects/359.4 MiB. Finished Step #8 PUSH DONE