starting build "41ecbc72-26ae-40b4-be01-7282048f0000"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 51df0d6876cd: Pulling fs layer
Step #0: 38da3118a46e: Pulling fs layer
Step #0: 76485c50adab: Pulling fs layer
Step #0: 6e454ec0415e: Pulling fs layer
Step #0: fcc56198b7b3: Pulling fs layer
Step #0: 839d42049c75: Pulling fs layer
Step #0: 9b7f47b799be: Pulling fs layer
Step #0: 885b716fb19d: Pulling fs layer
Step #0: 1f82e1e2eaac: Pulling fs layer
Step #0: 3582fe5817de: Pulling fs layer
Step #0: a221f9a44ef5: Pulling fs layer
Step #0: e9f45d43ad23: Pulling fs layer
Step #0: db56863ee7be: Pulling fs layer
Step #0: 84816e0f3769: Pulling fs layer
Step #0: a6399624745a: Pulling fs layer
Step #0: 0715e4009fac: Pulling fs layer
Step #0: 4e5763569d03: Pulling fs layer
Step #0: 7f4c947f7af3: Pulling fs layer
Step #0: 30d1cf1bf2b4: Pulling fs layer
Step #0: fcc56198b7b3: Waiting
Step #0: 839d42049c75: Waiting
Step #0: 9b7f47b799be: Waiting
Step #0: 84816e0f3769: Waiting
Step #0: 885b716fb19d: Waiting
Step #0: a6399624745a: Waiting
Step #0: 1f82e1e2eaac: Waiting
Step #0: 0715e4009fac: Waiting
Step #0: 3582fe5817de: Waiting
Step #0: 4e5763569d03: Waiting
Step #0: a221f9a44ef5: Waiting
Step #0: e9f45d43ad23: Waiting
Step #0: 7f4c947f7af3: Waiting
Step #0: 30d1cf1bf2b4: Waiting
Step #0: db56863ee7be: Waiting
Step #0: 76485c50adab: Waiting
Step #0: 6e454ec0415e: Waiting
Step #0: 38da3118a46e: Verifying Checksum
Step #0: 38da3118a46e: Download complete
Step #0: 76485c50adab: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 6e454ec0415e: Verifying Checksum
Step #0: 6e454ec0415e: Download complete
Step #0: fcc56198b7b3: Verifying Checksum
Step #0: fcc56198b7b3: Download complete
Step #0: 9b7f47b799be: Verifying Checksum
Step #0: 9b7f47b799be: Download complete
Step #0: 885b716fb19d: Verifying Checksum
Step #0: 885b716fb19d: Download complete
Step #0: 51df0d6876cd: Download complete
Step #0: 1f82e1e2eaac: Verifying Checksum
Step #0: 1f82e1e2eaac: Download complete
Step #0: a221f9a44ef5: Verifying Checksum
Step #0: a221f9a44ef5: Download complete
Step #0: 839d42049c75: Verifying Checksum
Step #0: 839d42049c75: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 3582fe5817de: Verifying Checksum
Step #0: 3582fe5817de: Download complete
Step #0: db56863ee7be: Verifying Checksum
Step #0: db56863ee7be: Download complete
Step #0: 84816e0f3769: Verifying Checksum
Step #0: 84816e0f3769: Download complete
Step #0: a6399624745a: Verifying Checksum
Step #0: a6399624745a: Download complete
Step #0: 0715e4009fac: Verifying Checksum
Step #0: 0715e4009fac: Download complete
Step #0: 4e5763569d03: Verifying Checksum
Step #0: 4e5763569d03: Download complete
Step #0: 7f4c947f7af3: Verifying Checksum
Step #0: 7f4c947f7af3: Download complete
Step #0: 30d1cf1bf2b4: Verifying Checksum
Step #0: 30d1cf1bf2b4: Download complete
Step #0: e9f45d43ad23: Verifying Checksum
Step #0: e9f45d43ad23: Download complete
Step #0: 51df0d6876cd: Pull complete
Step #0: 38da3118a46e: Pull complete
Step #0: 76485c50adab: Pull complete
Step #0: 6e454ec0415e: Pull complete
Step #0: fcc56198b7b3: Pull complete
Step #0: 839d42049c75: Pull complete
Step #0: 9b7f47b799be: Pull complete
Step #0: 885b716fb19d: Pull complete
Step #0: 1f82e1e2eaac: Pull complete
Step #0: 3582fe5817de: Pull complete
Step #0: a221f9a44ef5: Pull complete
Step #0: e9f45d43ad23: Pull complete
Step #0: db56863ee7be: Pull complete
Step #0: 84816e0f3769: Pull complete
Step #0: a6399624745a: Pull complete
Step #0: 0715e4009fac: Pull complete
Step #0: 4e5763569d03: Pull complete
Step #0: 7f4c947f7af3: Pull complete
Step #0: 30d1cf1bf2b4: Pull complete
Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241120/ssh_client_config_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241120/ssh_bind_config_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241120/ssh_client_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241120/ssh_known_hosts_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241120/ssh_privkey_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241120/ssh_pubkey_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20241120/ssh_server_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
/ [1/7 files][126.7 KiB/ 3.0 MiB] 4% Done
/ [2/7 files][294.9 KiB/ 3.0 MiB] 9% Done
/ [3/7 files][325.2 KiB/ 3.0 MiB] 10% Done
/ [4/7 files][645.1 KiB/ 3.0 MiB] 21% Done
/ [5/7 files][ 1.7 MiB/ 3.0 MiB] 56% Done
/ [6/7 files][ 1.8 MiB/ 3.0 MiB] 62% Done
/ [7/7 files][ 3.0 MiB/ 3.0 MiB] 100% Done
Step #1: Operation completed over 7 objects/3.0 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 3028
Step #2: -rw-r--r-- 1 root root 129743 Nov 20 10:08 ssh_bind_config_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 172221 Nov 20 10:08 ssh_known_hosts_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 30989 Nov 20 10:08 ssh_privkey_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 327622 Nov 20 10:08 ssh_client_config_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1095388 Nov 20 10:08 ssh_client_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 159413 Nov 20 10:08 ssh_pubkey_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1173727 Nov 20 10:08 ssh_server_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 6.144kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 51df0d6876cd: Already exists
Step #4: 38da3118a46e: Already exists
Step #4: ec67c84a6d76: Pulling fs layer
Step #4: 8bb7dd1116ca: Pulling fs layer
Step #4: 1fb4fb3d2b01: Pulling fs layer
Step #4: a7d3a0578149: Pulling fs layer
Step #4: 23e3013e5b98: Pulling fs layer
Step #4: 50e1ee57936a: Pulling fs layer
Step #4: b46b6cdbb6f2: Pulling fs layer
Step #4: c0d18e8fb1fa: Pulling fs layer
Step #4: 29a663a40ba4: Pulling fs layer
Step #4: d57e2535d3c0: Pulling fs layer
Step #4: e530a9eecf2b: Pulling fs layer
Step #4: 4f27abcdaf5d: Pulling fs layer
Step #4: 81adce140048: Pulling fs layer
Step #4: 1eaaa1542342: Pulling fs layer
Step #4: 6becd2001539: Pulling fs layer
Step #4: 22d4835417b0: Pulling fs layer
Step #4: 601a9cbfd137: Pulling fs layer
Step #4: 972df7da24e8: Pulling fs layer
Step #4: 535ecd0613d1: Pulling fs layer
Step #4: 16949380c6e4: Pulling fs layer
Step #4: da4104990ff0: Pulling fs layer
Step #4: c19b7fe83e8a: Pulling fs layer
Step #4: 3c6277aa8e2b: Pulling fs layer
Step #4: bcf869ca811e: Pulling fs layer
Step #4: 4a49dc7a9851: Pulling fs layer
Step #4: de9ad109123c: Pulling fs layer
Step #4: d74dccfeea37: Pulling fs layer
Step #4: b46b6cdbb6f2: Waiting
Step #4: 9650ce23f886: Pulling fs layer
Step #4: eaeb815cd75a: Pulling fs layer
Step #4: c0d18e8fb1fa: Waiting
Step #4: 3ccdc7b565ee: Pulling fs layer
Step #4: 11c03f65d6c1: Pulling fs layer
Step #4: 29a663a40ba4: Waiting
Step #4: d57e2535d3c0: Waiting
Step #4: e530a9eecf2b: Waiting
Step #4: a7d3a0578149: Waiting
Step #4: 4f27abcdaf5d: Waiting
Step #4: 23e3013e5b98: Waiting
Step #4: 81adce140048: Waiting
Step #4: 1eaaa1542342: Waiting
Step #4: d74dccfeea37: Waiting
Step #4: 3c6277aa8e2b: Waiting
Step #4: 50e1ee57936a: Waiting
Step #4: 9650ce23f886: Waiting
Step #4: bcf869ca811e: Waiting
Step #4: de9ad109123c: Waiting
Step #4: eaeb815cd75a: Waiting
Step #4: 4a49dc7a9851: Waiting
Step #4: 6becd2001539: Waiting
Step #4: 3ccdc7b565ee: Waiting
Step #4: 22d4835417b0: Waiting
Step #4: 11c03f65d6c1: Waiting
Step #4: 601a9cbfd137: Waiting
Step #4: 16949380c6e4: Waiting
Step #4: c19b7fe83e8a: Waiting
Step #4: 972df7da24e8: Waiting
Step #4: 535ecd0613d1: Waiting
Step #4: 1fb4fb3d2b01: Download complete
Step #4: 8bb7dd1116ca: Verifying Checksum
Step #4: 8bb7dd1116ca: Download complete
Step #4: 23e3013e5b98: Verifying Checksum
Step #4: 23e3013e5b98: Download complete
Step #4: ec67c84a6d76: Verifying Checksum
Step #4: ec67c84a6d76: Download complete
Step #4: 50e1ee57936a: Verifying Checksum
Step #4: 50e1ee57936a: Download complete
Step #4: c0d18e8fb1fa: Verifying Checksum
Step #4: c0d18e8fb1fa: Download complete
Step #4: 29a663a40ba4: Verifying Checksum
Step #4: 29a663a40ba4: Download complete
Step #4: d57e2535d3c0: Verifying Checksum
Step #4: d57e2535d3c0: Download complete
Step #4: e530a9eecf2b: Verifying Checksum
Step #4: e530a9eecf2b: Download complete
Step #4: ec67c84a6d76: Pull complete
Step #4: 4f27abcdaf5d: Download complete
Step #4: 81adce140048: Verifying Checksum
Step #4: 81adce140048: Download complete
Step #4: b46b6cdbb6f2: Verifying Checksum
Step #4: b46b6cdbb6f2: Download complete
Step #4: 8bb7dd1116ca: Pull complete
Step #4: 6becd2001539: Verifying Checksum
Step #4: 6becd2001539: Download complete
Step #4: 1eaaa1542342: Verifying Checksum
Step #4: 1eaaa1542342: Download complete
Step #4: 1fb4fb3d2b01: Pull complete
Step #4: 22d4835417b0: Verifying Checksum
Step #4: 22d4835417b0: Download complete
Step #4: 601a9cbfd137: Verifying Checksum
Step #4: 601a9cbfd137: Download complete
Step #4: 972df7da24e8: Verifying Checksum
Step #4: 972df7da24e8: Download complete
Step #4: 535ecd0613d1: Verifying Checksum
Step #4: 535ecd0613d1: Download complete
Step #4: a7d3a0578149: Verifying Checksum
Step #4: a7d3a0578149: Download complete
Step #4: 16949380c6e4: Verifying Checksum
Step #4: 16949380c6e4: Download complete
Step #4: da4104990ff0: Verifying Checksum
Step #4: da4104990ff0: Download complete
Step #4: c19b7fe83e8a: Verifying Checksum
Step #4: c19b7fe83e8a: Download complete
Step #4: 3c6277aa8e2b: Verifying Checksum
Step #4: 3c6277aa8e2b: Download complete
Step #4: bcf869ca811e: Verifying Checksum
Step #4: bcf869ca811e: Download complete
Step #4: 4a49dc7a9851: Verifying Checksum
Step #4: 4a49dc7a9851: Download complete
Step #4: de9ad109123c: Verifying Checksum
Step #4: de9ad109123c: Download complete
Step #4: d74dccfeea37: Verifying Checksum
Step #4: d74dccfeea37: Download complete
Step #4: 9650ce23f886: Download complete
Step #4: eaeb815cd75a: Verifying Checksum
Step #4: eaeb815cd75a: Download complete
Step #4: 3ccdc7b565ee: Verifying Checksum
Step #4: 3ccdc7b565ee: Download complete
Step #4: 11c03f65d6c1: Verifying Checksum
Step #4: 11c03f65d6c1: Download complete
Step #4: a7d3a0578149: Pull complete
Step #4: 23e3013e5b98: Pull complete
Step #4: 50e1ee57936a: Pull complete
Step #4: b46b6cdbb6f2: Pull complete
Step #4: c0d18e8fb1fa: Pull complete
Step #4: 29a663a40ba4: Pull complete
Step #4: d57e2535d3c0: Pull complete
Step #4: e530a9eecf2b: Pull complete
Step #4: 4f27abcdaf5d: Pull complete
Step #4: 81adce140048: Pull complete
Step #4: 1eaaa1542342: Pull complete
Step #4: 6becd2001539: Pull complete
Step #4: 22d4835417b0: Pull complete
Step #4: 601a9cbfd137: Pull complete
Step #4: 972df7da24e8: Pull complete
Step #4: 535ecd0613d1: Pull complete
Step #4: 16949380c6e4: Pull complete
Step #4: da4104990ff0: Pull complete
Step #4: c19b7fe83e8a: Pull complete
Step #4: 3c6277aa8e2b: Pull complete
Step #4: bcf869ca811e: Pull complete
Step #4: 4a49dc7a9851: Pull complete
Step #4: de9ad109123c: Pull complete
Step #4: d74dccfeea37: Pull complete
Step #4: 9650ce23f886: Pull complete
Step #4: eaeb815cd75a: Pull complete
Step #4: 3ccdc7b565ee: Pull complete
Step #4: 11c03f65d6c1: Pull complete
Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 01958c5bb573
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev libssl-dev
Step #4: ---> Running in 302c098a7784
Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4: Fetched 383 kB in 1s (379 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23).
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: zlib1g-dev
Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.2 MB of archives.
Step #4: After this operation, 65.6 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.2 MB in 2s (8593 kB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17393 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package zlib1g-dev:amd64.
Step #4: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 302c098a7784
Step #4: ---> ba333fbc0aee
Step #4: Step 3/5 : RUN git clone --depth=1 https://git.libssh.org/projects/libssh.git
Step #4: ---> Running in 3621bbda1991
Step #4: [91mCloning into 'libssh'...
Step #4: [0mRemoving intermediate container 3621bbda1991
Step #4: ---> 0939e89d8c3c
Step #4: Step 4/5 : WORKDIR libssh
Step #4: ---> Running in 56816396e9a9
Step #4: Removing intermediate container 56816396e9a9
Step #4: ---> 31c503be0544
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> fc4ae6fa5a38
Step #4: Successfully built fc4ae6fa5a38
Step #4: Successfully tagged gcr.io/oss-fuzz/libssh:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filepiWfhQ
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libssh/.git
Step #5 - "srcmap": + GIT_DIR=/src/libssh
Step #5 - "srcmap": + cd /src/libssh
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://git.libssh.org/projects/libssh.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=d2e5b69b025fce75fb67a0135c4febd9711834e0
Step #5 - "srcmap": + jq_inplace /tmp/filepiWfhQ '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "d2e5b69b025fce75fb67a0135c4febd9711834e0" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filefDYoyb
Step #5 - "srcmap": + cat /tmp/filepiWfhQ
Step #5 - "srcmap": + jq '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "d2e5b69b025fce75fb67a0135c4febd9711834e0" }'
Step #5 - "srcmap": + mv /tmp/filefDYoyb /tmp/filepiWfhQ
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filepiWfhQ
Step #5 - "srcmap": + rm /tmp/filepiWfhQ
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libssh": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://git.libssh.org/projects/libssh.git",
Step #5 - "srcmap": "rev": "d2e5b69b025fce75fb67a0135c4febd9711834e0"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 43%
Reading package lists... 43%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 58%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 70%
Reading package lists... 70%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 2604 B/118 kB 2%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 424 B/2194 B 19%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
81% [5 libjpeg8-dev 838 B/1552 B 54%]
84% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [6 libjpeg-dev 0 B/1546 B 0%]
87% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
87% [7 libyaml-dev 1060 B/58.2 kB 2%]
100% [Working]
Fetched 469 kB in 1s (503 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20256 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 20.5MB/s eta 0:00:01
[K |▍ | 20kB 11.8MB/s eta 0:00:01
[K |▌ | 30kB 7.9MB/s eta 0:00:01
[K |▊ | 40kB 3.9MB/s eta 0:00:01
[K |█ | 51kB 4.2MB/s eta 0:00:01
[K |█ | 61kB 5.0MB/s eta 0:00:01
[K |█▎ | 71kB 5.0MB/s eta 0:00:01
[K |█▍ | 81kB 5.2MB/s eta 0:00:01
[K |█▋ | 92kB 5.8MB/s eta 0:00:01
[K |█▉ | 102kB 4.7MB/s eta 0:00:01
[K |██ | 112kB 4.7MB/s eta 0:00:01
[K |██▏ | 122kB 4.7MB/s eta 0:00:01
[K |██▍ | 133kB 4.7MB/s eta 0:00:01
[K |██▌ | 143kB 4.7MB/s eta 0:00:01
[K |██▊ | 153kB 4.7MB/s eta 0:00:01
[K |██▉ | 163kB 4.7MB/s eta 0:00:01
[K |███ | 174kB 4.7MB/s eta 0:00:01
[K |███▎ | 184kB 4.7MB/s eta 0:00:01
[K |███▍ | 194kB 4.7MB/s eta 0:00:01
[K |███▋ | 204kB 4.7MB/s eta 0:00:01
[K |███▊ | 215kB 4.7MB/s eta 0:00:01
[K |████ | 225kB 4.7MB/s eta 0:00:01
[K |████▏ | 235kB 4.7MB/s eta 0:00:01
[K |████▎ | 245kB 4.7MB/s eta 0:00:01
[K |████▌ | 256kB 4.7MB/s eta 0:00:01
[K |████▊ | 266kB 4.7MB/s eta 0:00:01
[K |████▉ | 276kB 4.7MB/s eta 0:00:01
[K |█████ | 286kB 4.7MB/s eta 0:00:01
[K |█████▏ | 296kB 4.7MB/s eta 0:00:01
[K |█████▍ | 307kB 4.7MB/s eta 0:00:01
[K |█████▋ | 317kB 4.7MB/s eta 0:00:01
[K |█████▊ | 327kB 4.7MB/s eta 0:00:01
[K |██████ | 337kB 4.7MB/s eta 0:00:01
[K |██████▏ | 348kB 4.7MB/s eta 0:00:01
[K |██████▎ | 358kB 4.7MB/s eta 0:00:01
[K |██████▌ | 368kB 4.7MB/s eta 0:00:01
[K |██████▋ | 378kB 4.7MB/s eta 0:00:01
[K |██████▉ | 389kB 4.7MB/s eta 0:00:01
[K |███████ | 399kB 4.7MB/s eta 0:00:01
[K |███████▏ | 409kB 4.7MB/s eta 0:00:01
[K |███████▍ | 419kB 4.7MB/s eta 0:00:01
[K |███████▌ | 430kB 4.7MB/s eta 0:00:01
[K |███████▊ | 440kB 4.7MB/s eta 0:00:01
[K |████████ | 450kB 4.7MB/s eta 0:00:01
[K |████████ | 460kB 4.7MB/s eta 0:00:01
[K |████████▎ | 471kB 4.7MB/s eta 0:00:01
[K |████████▌ | 481kB 4.7MB/s eta 0:00:01
[K |████████▋ | 491kB 4.7MB/s eta 0:00:01
[K |████████▉ | 501kB 4.7MB/s eta 0:00:01
[K |█████████ | 512kB 4.7MB/s eta 0:00:01
[K |█████████▏ | 522kB 4.7MB/s eta 0:00:01
[K |█████████▍ | 532kB 4.7MB/s eta 0:00:01
[K |█████████▌ | 542kB 4.7MB/s eta 0:00:01
[K |█████████▊ | 552kB 4.7MB/s eta 0:00:01
[K |██████████ | 563kB 4.7MB/s eta 0:00:01
[K |██████████ | 573kB 4.7MB/s eta 0:00:01
[K |██████████▎ | 583kB 4.7MB/s eta 0:00:01
[K |██████████▍ | 593kB 4.7MB/s eta 0:00:01
[K |██████████▋ | 604kB 4.7MB/s eta 0:00:01
[K |██████████▉ | 614kB 4.7MB/s eta 0:00:01
[K |███████████ | 624kB 4.7MB/s eta 0:00:01
[K |███████████▏ | 634kB 4.7MB/s eta 0:00:01
[K |███████████▎ | 645kB 4.7MB/s eta 0:00:01
[K |███████████▌ | 655kB 4.7MB/s eta 0:00:01
[K |███████████▊ | 665kB 4.7MB/s eta 0:00:01
[K |███████████▉ | 675kB 4.7MB/s eta 0:00:01
[K |████████████ | 686kB 4.7MB/s eta 0:00:01
[K |████████████▎ | 696kB 4.7MB/s eta 0:00:01
[K |████████████▍ | 706kB 4.7MB/s eta 0:00:01
[K |████████████▋ | 716kB 4.7MB/s eta 0:00:01
[K |████████████▊ | 727kB 4.7MB/s eta 0:00:01
[K |█████████████ | 737kB 4.7MB/s eta 0:00:01
[K |█████████████▏ | 747kB 4.7MB/s eta 0:00:01
[K |█████████████▎ | 757kB 4.7MB/s eta 0:00:01
[K |█████████████▌ | 768kB 4.7MB/s eta 0:00:01
[K |█████████████▊ | 778kB 4.7MB/s eta 0:00:01
[K |█████████████▉ | 788kB 4.7MB/s eta 0:00:01
[K |██████████████ | 798kB 4.7MB/s eta 0:00:01
[K |██████████████▏ | 808kB 4.7MB/s eta 0:00:01
[K |██████████████▍ | 819kB 4.7MB/s eta 0:00:01
[K |██████████████▋ | 829kB 4.7MB/s eta 0:00:01
[K |██████████████▊ | 839kB 4.7MB/s eta 0:00:01
[K |███████████████ | 849kB 4.7MB/s eta 0:00:01
[K |███████████████ | 860kB 4.7MB/s eta 0:00:01
[K |███████████████▎ | 870kB 4.7MB/s eta 0:00:01
[K |███████████████▌ | 880kB 4.7MB/s eta 0:00:01
[K |███████████████▋ | 890kB 4.7MB/s eta 0:00:01
[K |███████████████▉ | 901kB 4.7MB/s eta 0:00:01
[K |████████████████ | 911kB 4.7MB/s eta 0:00:01
[K |████████████████▏ | 921kB 4.7MB/s eta 0:00:01
[K |████████████████▍ | 931kB 4.7MB/s eta 0:00:01
[K |████████████████▌ | 942kB 4.7MB/s eta 0:00:01
[K |████████████████▊ | 952kB 4.7MB/s eta 0:00:01
[K |█████████████████ | 962kB 4.7MB/s eta 0:00:01
[K |█████████████████ | 972kB 4.7MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 4.7MB/s eta 0:00:01
[K |█████████████████▍ | 993kB 4.7MB/s eta 0:00:01
[K |█████████████████▋ | 1.0MB 4.7MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 4.7MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 4.7MB/s eta 0:00:01
[K |██████████████████▏ | 1.0MB 4.7MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 4.7MB/s eta 0:00:01
[K |██████████████████▌ | 1.1MB 4.7MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 4.7MB/s eta 0:00:01
[K |██████████████████▉ | 1.1MB 4.7MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 4.7MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 4.7MB/s eta 0:00:01
[K |███████████████████▍ | 1.1MB 4.7MB/s eta 0:00:01
[K |███████████████████▋ | 1.1MB 4.7MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 4.7MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 4.7MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 4.7MB/s eta 0:00:01
[K |████████████████████▎ | 1.2MB 4.7MB/s eta 0:00:01
[K |████████████████████▌ | 1.2MB 4.7MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 4.7MB/s eta 0:00:01
[K |████████████████████▉ | 1.2MB 4.7MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 4.7MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 4.7MB/s eta 0:00:01
[K |█████████████████████▍ | 1.2MB 4.7MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 4.7MB/s eta 0:00:01
[K |█████████████████████▊ | 1.2MB 4.7MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 4.7MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 4.7MB/s eta 0:00:01
[K |██████████████████████▎ | 1.3MB 4.7MB/s eta 0:00:01
[K |██████████████████████▌ | 1.3MB 4.7MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 4.7MB/s eta 0:00:01
[K |██████████████████████▉ | 1.3MB 4.7MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 4.7MB/s eta 0:00:01
[K |███████████████████████▏ | 1.3MB 4.7MB/s eta 0:00:01
[K |███████████████████████▍ | 1.3MB 4.7MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 4.7MB/s eta 0:00:01
[K |███████████████████████▊ | 1.4MB 4.7MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01
[K |████████████████████████▎ | 1.4MB 4.7MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 4.7MB/s eta 0:00:01
[K |████████████████████████▋ | 1.4MB 4.7MB/s eta 0:00:01
[K |████████████████████████▉ | 1.4MB 4.7MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 4.7MB/s eta 0:00:01
[K |█████████████████████████▏ | 1.4MB 4.7MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.4MB 4.7MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.5MB 4.7MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.5MB 4.7MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.5MB 4.7MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 4.7MB/s eta 0:00:01
[K |██████████████████████████▋ | 1.5MB 4.7MB/s eta 0:00:01
[K |██████████████████████████▉ | 1.5MB 4.7MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 4.7MB/s eta 0:00:01
[K |███████████████████████████▏ | 1.5MB 4.7MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 4.7MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.6MB 4.7MB/s eta 0:00:01
[K |███████████████████████████▊ | 1.6MB 4.7MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 4.7MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 4.7MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.6MB 4.7MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 4.7MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.6MB 4.7MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 4.7MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 4.7MB/s eta 0:00:01
[K |█████████████████████████████▏ | 1.7MB 4.7MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 4.7MB/s eta 0:00:01
[K |█████████████████████████████▌ | 1.7MB 4.7MB/s eta 0:00:01
[K |█████████████████████████████▊ | 1.7MB 4.7MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 4.7MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 4.7MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 4.7MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.7MB 4.7MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.7MB 4.7MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.8MB 4.7MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 4.7MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 4.7MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 4.7MB/s eta 0:00:01
[K |███████████████████████████████▌| 1.8MB 4.7MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 4.7MB/s eta 0:00:01
[K |███████████████████████████████▉| 1.8MB 4.7MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 4.7MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 24.0MB/s eta 0:00:01
[K |▌ | 20kB 33.0MB/s eta 0:00:01
[K |▉ | 30kB 41.2MB/s eta 0:00:01
[K |█ | 40kB 45.7MB/s eta 0:00:01
[K |█▎ | 51kB 48.1MB/s eta 0:00:01
[K |█▋ | 61kB 51.9MB/s eta 0:00:01
[K |█▉ | 71kB 52.7MB/s eta 0:00:01
[K |██ | 81kB 53.5MB/s eta 0:00:01
[K |██▍ | 92kB 55.2MB/s eta 0:00:01
[K |██▋ | 102kB 55.9MB/s eta 0:00:01
[K |██▉ | 112kB 55.9MB/s eta 0:00:01
[K |███▏ | 122kB 55.9MB/s eta 0:00:01
[K |███▍ | 133kB 55.9MB/s eta 0:00:01
[K |███▊ | 143kB 55.9MB/s eta 0:00:01
[K |████ | 153kB 55.9MB/s eta 0:00:01
[K |████▏ | 163kB 55.9MB/s eta 0:00:01
[K |████▌ | 174kB 55.9MB/s eta 0:00:01
[K |████▊ | 184kB 55.9MB/s eta 0:00:01
[K |█████ | 194kB 55.9MB/s eta 0:00:01
[K |█████▎ | 204kB 55.9MB/s eta 0:00:01
[K |█████▌ | 215kB 55.9MB/s eta 0:00:01
[K |█████▊ | 225kB 55.9MB/s eta 0:00:01
[K |██████ | 235kB 55.9MB/s eta 0:00:01
[K |██████▎ | 245kB 55.9MB/s eta 0:00:01
[K |██████▌ | 256kB 55.9MB/s eta 0:00:01
[K |██████▉ | 266kB 55.9MB/s eta 0:00:01
[K |███████ | 276kB 55.9MB/s eta 0:00:01
[K |███████▍ | 286kB 55.9MB/s eta 0:00:01
[K |███████▋ | 296kB 55.9MB/s eta 0:00:01
[K |███████▉ | 307kB 55.9MB/s eta 0:00:01
[K |████████▏ | 317kB 55.9MB/s eta 0:00:01
[K |████████▍ | 327kB 55.9MB/s eta 0:00:01
[K |████████▋ | 337kB 55.9MB/s eta 0:00:01
[K |█████████ | 348kB 55.9MB/s eta 0:00:01
[K |█████████▏ | 358kB 55.9MB/s eta 0:00:01
[K |█████████▍ | 368kB 55.9MB/s eta 0:00:01
[K |█████████▊ | 378kB 55.9MB/s eta 0:00:01
[K |██████████ | 389kB 55.9MB/s eta 0:00:01
[K |██████████▏ | 399kB 55.9MB/s eta 0:00:01
[K |██████████▌ | 409kB 55.9MB/s eta 0:00:01
[K |██████████▊ | 419kB 55.9MB/s eta 0:00:01
[K |███████████ | 430kB 55.9MB/s eta 0:00:01
[K |███████████▎ | 440kB 55.9MB/s eta 0:00:01
[K |███████████▌ | 450kB 55.9MB/s eta 0:00:01
[K |███████████▉ | 460kB 55.9MB/s eta 0:00:01
[K |████████████ | 471kB 55.9MB/s eta 0:00:01
[K |████████████▎ | 481kB 55.9MB/s eta 0:00:01
[K |████████████▋ | 491kB 55.9MB/s eta 0:00:01
[K |████████████▉ | 501kB 55.9MB/s eta 0:00:01
[K |█████████████ | 512kB 55.9MB/s eta 0:00:01
[K |█████████████▍ | 522kB 55.9MB/s eta 0:00:01
[K |█████████████▋ | 532kB 55.9MB/s eta 0:00:01
[K |█████████████▉ | 542kB 55.9MB/s eta 0:00:01
[K |██████████████▏ | 552kB 55.9MB/s eta 0:00:01
[K |██████████████▍ | 563kB 55.9MB/s eta 0:00:01
[K |██████████████▊ | 573kB 55.9MB/s eta 0:00:01
[K |███████████████ | 583kB 55.9MB/s eta 0:00:01
[K |███████████████▏ | 593kB 55.9MB/s eta 0:00:01
[K |███████████████▌ | 604kB 55.9MB/s eta 0:00:01
[K |███████████████▊ | 614kB 55.9MB/s eta 0:00:01
[K |████████████████ | 624kB 55.9MB/s eta 0:00:01
[K |████████████████▎ | 634kB 55.9MB/s eta 0:00:01
[K |████████████████▌ | 645kB 55.9MB/s eta 0:00:01
[K |████████████████▊ | 655kB 55.9MB/s eta 0:00:01
[K |█████████████████ | 665kB 55.9MB/s eta 0:00:01
[K |█████████████████▎ | 675kB 55.9MB/s eta 0:00:01
[K |█████████████████▌ | 686kB 55.9MB/s eta 0:00:01
[K |█████████████████▉ | 696kB 55.9MB/s eta 0:00:01
[K |██████████████████ | 706kB 55.9MB/s eta 0:00:01
[K |██████████████████▍ | 716kB 55.9MB/s eta 0:00:01
[K |██████████████████▋ | 727kB 55.9MB/s eta 0:00:01
[K |██████████████████▉ | 737kB 55.9MB/s eta 0:00:01
[K |███████████████████▏ | 747kB 55.9MB/s eta 0:00:01
[K |███████████████████▍ | 757kB 55.9MB/s eta 0:00:01
[K |███████████████████▋ | 768kB 55.9MB/s eta 0:00:01
[K |████████████████████ | 778kB 55.9MB/s eta 0:00:01
[K |████████████████████▏ | 788kB 55.9MB/s eta 0:00:01
[K |████████████████████▍ | 798kB 55.9MB/s eta 0:00:01
[K |████████████████████▊ | 808kB 55.9MB/s eta 0:00:01
[K |█████████████████████ | 819kB 55.9MB/s eta 0:00:01
[K |█████████████████████▏ | 829kB 55.9MB/s eta 0:00:01
[K |█████████████████████▌ | 839kB 55.9MB/s eta 0:00:01
[K |█████████████████████▊ | 849kB 55.9MB/s eta 0:00:01
[K |██████████████████████ | 860kB 55.9MB/s eta 0:00:01
[K |██████████████████████▎ | 870kB 55.9MB/s eta 0:00:01
[K |██████████████████████▌ | 880kB 55.9MB/s eta 0:00:01
[K |██████████████████████▉ | 890kB 55.9MB/s eta 0:00:01
[K |███████████████████████ | 901kB 55.9MB/s eta 0:00:01
[K |███████████████████████▎ | 911kB 55.9MB/s eta 0:00:01
[K |███████████████████████▋ | 921kB 55.9MB/s eta 0:00:01
[K |███████████████████████▉ | 931kB 55.9MB/s eta 0:00:01
[K |████████████████████████ | 942kB 55.9MB/s eta 0:00:01
[K |████████████████████████▍ | 952kB 55.9MB/s eta 0:00:01
[K |████████████████████████▋ | 962kB 55.9MB/s eta 0:00:01
[K |████████████████████████▉ | 972kB 55.9MB/s eta 0:00:01
[K |█████████████████████████▏ | 983kB 55.9MB/s eta 0:00:01
[K |█████████████████████████▍ | 993kB 55.9MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 55.9MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 55.9MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.0MB 55.9MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 55.9MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.0MB 55.9MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 55.9MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 55.9MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 55.9MB/s eta 0:00:01
[K |███████████████████████████▊ | 1.1MB 55.9MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 55.9MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 55.9MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.1MB 55.9MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 55.9MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 55.9MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.1MB 55.9MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 55.9MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 55.9MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 55.9MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 55.9MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 55.9MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 55.9MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 55.9MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 55.9MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 55.9MB/s eta 0:00:01
[K |████████████████████████████████| 1.2MB 55.9MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 55.9MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m22.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m105.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m102.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m121.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m65.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m149.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m134.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2024-11-20 10:08:59.556 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.063 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.063 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.064 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.065 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.065 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.065 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.066 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.066 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.067 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.067 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.067 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.068 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.068 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.068 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.068 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.069 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.069 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.069 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.070 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.070 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.070 INFO analysis - extract_tests_from_directories: /src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.070 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.070 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.071 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.071 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.071 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.071 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.072 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.072 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.072 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.072 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.073 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.073 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.074 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.074 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.074 INFO analysis - extract_tests_from_directories: /src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.074 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.075 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.075 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.075 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.075 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.076 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.076 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.076 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.076 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.077 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.077 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.077 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.077 INFO analysis - extract_tests_from_directories: /src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.077 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.078 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.078 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.079 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.079 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.079 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.079 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.080 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.080 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.080 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.081 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.081 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.081 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.081 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.082 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.082 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.082 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.082 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.083 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.083 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.083 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.083 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.084 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.084 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.084 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.084 INFO analysis - extract_tests_from_directories: /src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.085 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.085 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.085 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.085 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.086 INFO analysis - extract_tests_from_directories: /src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.086 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.086 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.086 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.086 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.087 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.087 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.087 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.087 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.088 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.088 INFO analysis - extract_tests_from_directories: /src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.089 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.090 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.091 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.092 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.092 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.092 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.092 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.093 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.093 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.093 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.093 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.093 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.094 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.094 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.094 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.094 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.094 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.095 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.095 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.095 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.095 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.096 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.096 INFO analysis - extract_tests_from_directories: /src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.096 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.096 INFO analysis - extract_tests_from_directories: /src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.097 INFO analysis - extract_tests_from_directories: /src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.097 INFO analysis - extract_tests_from_directories: /src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.097 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.097 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.097 INFO analysis - extract_tests_from_directories: /src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.098 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.098 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.098 INFO analysis - extract_tests_from_directories: /src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.098 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.099 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.099 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.099 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:00.202 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/examples_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/agent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bignum.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bind_config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/blf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/bytearray.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/channels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/config_parser.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/curve25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh-gex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/dh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ecdh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ed25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/fe25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ge25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/gssapi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/kex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/knownhosts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/legacy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libgcrypt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libmbedcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/libsshpp.hpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/messages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/packet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/pki_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/poly1305.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sc25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/scp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/session.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftp_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/sftpserver.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/ssh2.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/threads.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/include/libssh/wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/authentication.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/connect_ssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/proxy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/sshd_direct-tcpip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/agent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/chachapoly.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/channels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/config_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/connector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/crypto_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/curve25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh-gex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/dh_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ecdh_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gcrypt_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getpass.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/getrandom_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gssapi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/gzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/kex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/known_hosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/legacy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/libmbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto-compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/mbedcrypto_missing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/md_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/messages.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/packet_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_container_openssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_ed25519_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_gcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/pki_mbedcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftp_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/ttyopts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/bcrypt_pbkdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/blowfish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/chacha.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/curve25519_ref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/fe25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/ge25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/poly1305.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/external/sc25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/libgcrypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/mbedtls.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/noop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/pthread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/src/threads/winlocks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_cmocka.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_key.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/torture_pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/benchmarks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/chacha20_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/curve25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/ed25519_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/poly1305_override.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_client.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_daemon.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_keyutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/pkd/pkd_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/default_cb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/server/test_server/test_server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 5,912,989 bytes received 8,799 bytes 11,843,576.00 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 5,881,692 speedup is 0.99
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD=/work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20 - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Threads_FOUND=TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********** libssh build options : **********
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Coverage:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- zlib support: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libgcrypt support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libmbedTLS support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libnacl support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SFTP support: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GSSAPI support : 0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GEX support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support insecure none cipher and MAC : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support exec : OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pcap debugging support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build shared library: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Unit testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Client code testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Blowfish cipher support:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- PKCS #11 URI support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- With PKCS #11 provider support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server code testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Public API documentation generation
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Benchmarks: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Symbol versioning: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Allow ABI break: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Release is final:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global client config: /etc/ssh/ssh_config
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global bind config: /etc/ssh/libssh_server_config
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (8.4s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/CMakeFiles/ssh.dir/auth.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/CMakeFiles/ssh.dir/agent.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/CMakeFiles/ssh.dir/base64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object src/CMakeFiles/ssh.dir/bignum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/CMakeFiles/ssh.dir/buffer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object src/CMakeFiles/ssh.dir/callbacks.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object src/CMakeFiles/ssh.dir/channels.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object src/CMakeFiles/ssh.dir/client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object src/CMakeFiles/ssh.dir/config.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object src/CMakeFiles/ssh.dir/connect.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object src/CMakeFiles/ssh.dir/connector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object src/CMakeFiles/ssh.dir/crypto_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object src/CMakeFiles/ssh.dir/curve25519.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object src/CMakeFiles/ssh.dir/ecdh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object src/CMakeFiles/ssh.dir/error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object src/CMakeFiles/ssh.dir/getpass.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object src/CMakeFiles/ssh.dir/init.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/CMakeFiles/ssh.dir/kex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/CMakeFiles/ssh.dir/kdf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/CMakeFiles/ssh.dir/known_hosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object src/CMakeFiles/ssh.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object src/CMakeFiles/ssh.dir/legacy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object src/CMakeFiles/ssh.dir/match.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object src/CMakeFiles/ssh.dir/log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object src/CMakeFiles/ssh.dir/messages.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object src/CMakeFiles/ssh.dir/misc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object src/CMakeFiles/ssh.dir/options.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet_cb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object src/CMakeFiles/ssh.dir/pcap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet_crypt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object src/CMakeFiles/ssh.dir/poll.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object src/CMakeFiles/ssh.dir/session.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object src/CMakeFiles/ssh.dir/scp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object src/CMakeFiles/ssh.dir/socket.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object src/CMakeFiles/ssh.dir/string.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/src/legacy.c:130:12: [0m[0;1;35mwarning: [0m[1m'publickey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type[ 32%] [32mBuilding C object src/CMakeFiles/ssh.dir/ttyopts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": );[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:101:1: [0m[0;1;36mnote: [0m'publickey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define S[ 32%] [32mBuilding C object src/CMakeFiles/ssh.dir/wrapper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": SH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:134:15: [0m[0;1;35mwarning: [0m[1m'privatekey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:96:1: [0m[0;1;36mnote: [0m'privatekey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:137:15: [0m[0;1;35mwarning: [0m[1m'privatekey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:96:1: [0m[0;1;36mnote: [0m'privatekey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #def[ 33%] [32mBuilding C object src/CMakeFiles/ssh.dir/external/blowfish.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ine SSH_DEPRECATED __attribute__ ((deprecated))[0m[ 34%] [32mBuilding C object src/CMakeFiles/ssh.dir/config_parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:144:3: [0m[ 34%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mwarning: [0m[1m'privatekey_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | private[ 36%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/noop.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": key_free(privkey);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m[ 37%] [32mBuilding C object src/CMakeFiles/ssh.dir/token.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:95:1: [0m[0;1;36mnote: [0m'privatekey_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/pthread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 38%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object src/CMakeFiles/ssh.dir/md_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object src/CMakeFiles/ssh.dir/libcrypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp_aio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object src/CMakeFiles/ssh.dir/server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object src/CMakeFiles/ssh.dir/bind.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftpserver.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object src/CMakeFiles/ssh.dir/bind_config.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh-gex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object src/CMakeFiles/ssh.dir/gzip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32m[1mLinking C static library libssh.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target ssh
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/scp_download.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/keygen2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object examples/CMakeFiles/senddata.dir/senddata.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object examples/CMakeFiles/exec.dir/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object examples/CMakeFiles/keygen.dir/keygen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/libssh_scp.c:156:22: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 156 | rc = ssh_scp_close(loc->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:588:1: [0m[0;1;36mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __at[ 78%] [32mBuilding C object examples/CMakeFiles/exec.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": tribute__ ((deprecated))[0m[ 78%] [32mBuilding C object examples/CMakeFiles/exec.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:162:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 162 | ssh_scp_free(loc->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [ 78%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 79%] [32m[1mLinking C executable keygen[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/libssh_scp.c:187:20: [0m[0;1;35mwarning: [0m[1m'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 187 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_WRITE, loc->path);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:593:1: [0m[0;1;36mnote: [0m'ssh_scp_new' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 593 | SSH_DEPRECATED LIBSSH_API ssh_scp ss[ 80%] [32mBuilding C object examples/CMakeFiles/senddata.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": h_scp_new(ssh_session sessi[ 80%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": on, int mode, const char *location);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:196:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_init' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 196 | if (ssh_scp_init(loc->scp) == SSH_ERROR) {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:591:1: [0m[0;1;36mnote: [0m'ssh_scp_init' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:198:13: [0m[0;1;35mwarning: [0m[1m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 198 | ssh_scp_free(loc->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | /src/libssh/examples/scp_download.cSSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81::40: 113[0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attrib[ 81%] [32mBuilding C object examples/CMakeFiles/senddata.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m:15: [0m[0;1;35m[1mwarning: [0m[1m/src/libssh/examples/libssh_scp.c:213:20: /src/libssh/examples/samplesshd-kbdint.c[0m[0;1;35mwarning: [0m[1m'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m: 213'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m | 227 loc->scp
Step #6 - "compile-libfuzzer-introspector-x86_64": = ssh_scp_new(loc->sess i113o | n , sSsShH_SCP_READ, loc->pa:t32_h);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": : | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m[0m/src/libssh/include/libssh/libssh.h[0;1;35m:warning: 593[0m:1: [0m[0;1;36mnote: [0m'ssh_scp_new' has been explicitly marked deprecated heres[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": c 593[1mp'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] | [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": SSH_DEPR E227C | A T E D L I B S S H _ A P I s s h _ s c p s s h _ssschp__message_au snew(ssh_tsh_peassssiwoonr ds(mecsep=ssh_scp_new(session, SSH_SCP_READ | SSH_SCP_RECURSIVEs,s i"o/nt,m p/libssh_tests/*")isangt;e )m[0m)o;d[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": , | c
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32mo ^n
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0mt ch| a[1mr/src/libssh/include/libssh/server.h :*306l:o1c:a t[0mion[0;1;36m)note: ;[0m[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_message_auth_password' has been explicitly marked deprecated here [0m|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[1m[0;1;36m/src/libssh/include/libssh/libssh.hnote: :[0m593expanded from macro 'SSH_DEPRECATED':[0m1
Step #6 - "compile-libfuzzer-introspector-x86_64": : 81[0m | [0;1;36m#note: d[0me'ssh_scp_new' has been explicitly marked deprecated heref[0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": ne SSH_ D593E | PSRSEHC_ADTEEPDR E_C _AaTt306Et | DrS ibutLeI_B_S S(H(_dAePpIr escsaht_esdc)p) [0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": s h| _[0;1;32ms ^Sc
Step #6 - "compile-libfuzzer-introspector-x86_64": p_ne[0mw(ssh_session session, int mode, const char *location)[1m;/src/libssh/examples/libssh_scp.c[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 222 :| 13[0;1;32m:^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[0;1;35mwarning: [0m[1m'ssh_scp_init' is deprecated [-Wdeprecated-declarations][1m[0m/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :81: 40222: [0m | [0;1;36m note: [0m expanded from macro 'SSH_DEPRECATED' [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": i f81 | (#sdsehf_isncep _SiSnHi_tD(ElPoRcE-C>AsTcEpD) _=_=a tStSrHi_bEuRtReO_R_) ({([0md
Step #6 - "compile-libfuzzer-introspector-x86_64": e p| r[0;1;32me ^c
Step #6 - "compile-libfuzzer-introspector-x86_64": a[0mt[1m/src/libssh/include/libssh/libssh.h:e591d:1H:) _[0mD[0;1;36mE)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": note: | [0;1;32m[0m'ssh_scp_init' has been explicitly marked deprecated here[0m ^
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m[ 81%] [32mBuilding C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/libssh_scp.c:224:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 224 | ssh_scp_free(loc->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 82%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/libssh_scp.c:290:[ 83%] [32mBuilding C object examples/CMakeFiles/exec.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 290 | r = ssh_scp_pull_request(src->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:594:1: [0m[0;1;36mnote: [0m'ssh_scp_pull_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:292:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 292 | ssh_scp_deny_request(src->scp, "Not in recursive mode");[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:589:1: [0m[0;1;36mnote: [0m'ssh_scp_deny_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:296:24: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 296 | size = ssh_scp_rPeRECqAue[0m[ 84%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/scp_download.c:114:6: [0m[0;1;35mwarning: [0m[1m'ssh_scp_init' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 114 | if(ssh_scp_init(scp) != SSH_OK){[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:591:1: [0m[0;1;36mnote: [0m'ssh_scp_init' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_TDEPERDE CLAITBE[ 86%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": SDS H___AaPtIt rcibutonst ch[ 87%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": st_get_size(src->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:601:1: e__ ((daeprr e*csasthe_dm)e)[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": s a| g[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0m_auth_password(ssh_message ms[1m/src/libssh/examples/scp_download.c:116:4: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | ssh_scp_fgr)e;e[0m(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0;1;36mnote: [0m'ssh_scp_request_get_size' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 601 590 | | | SS[0;1;32mSS^HH
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0mDE_[1mPD/src/libssh/include/libssh/libssh.hRE:EP81CRECATED LAITBED: 40L:I [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": B S81 | #define SH_API sSiSzHe_DEPRECATED __att_rti bsusthe__s_c p(_(rdeeqpureecsatt_egde)t)_[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": i z| e[0;1;32m( ^s
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0mh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | [1m#/src/libssh/examples/samplesshd-kbdint.cd:e229f:i28n:e [0mS[0;1;35mSwarning: H[0m_DEP[1m'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": R E229C | A T E D _ _ a tstsrhi_messageb_uatuet_h__ p(a(ssword(messdaegpereca)t)){[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": d )| )[0;1;32m[0m ^
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| [0;1;32m[1m ^/src/libssh/include/libssh/server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :[0m306:1: [0m[0;1;36mnote: [0m'ssh_message_auth_password' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | SSH_DEPRECAT[1mE/src/libssh/examples/libssh_scp.cD LI:B297S:S35H:_ A[0mP[0;1;35mIwarning: [0mc[1mo'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]n[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": t char 297*ssh_message_auth_ | p a ssword(ssh_mes s age m s g ) ; [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mf^i
Step #6 - "compile-libfuzzer-introspector-x86_64": l[0men[1ma/src/libssh/include/libssh/libssh.hm:e = s81:40: t[0mr[0;1;36mdnote: u[0mpexpanded from macro 'SSH_DEPRECATED'([0mssh_s
Step #6 - "compile-libfuzzer-introspector-x86_64": S S81H | _#AdPeIf icvpno_eir dS SesHqs_uhe_sstc_pg_et_DffEirPleReEenC(aAsmTseEh(D_s sr_cc_p-a >tssccppt))r;)[0mi;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": b u| | t[0;1;32m[0;1;32me ^^_
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0m[0m ([1m(/src/libssh/include/libssh/libssh.hd:[1me599/src/libssh/include/libssh/libssh.hp::r181e::c 40a[0m:t[0;1;36m enote: [0md[0m[0;1;36m)'ssh_scp_request_get_filename' has been explicitly marked deprecated herenote: )[0m[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SSH_DEPRECATED'
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m599
Step #6 - "compile-libfuzzer-introspector-x86_64": | | S[0;1;32m S ^81H
Step #6 - "compile-libfuzzer-introspector-x86_64": | _[0m#DdEePfRiEnCeA TSESH_DEDP RLEICBATED S_S_Ha_tAtPrIi bcuotnes_t_ cha r( (*ssh_scp_rdeprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | e[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mquest_get_filename(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36m[1mnote: /src/libssh/examples/scp_download.c[0m:expanded from macro 'SSH_DEPRECATED'122[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 6: [0m[0;1;35mwarning: [0m [1m81'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] | [0m#
Step #6 - "compile-libfuzzer-introspector-x86_64": de f122i | n e SrS=Hs_sDhEPREC_AsTcEpD_ p_u_ll_request(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:594:1: [0m[0;1;36mnote: [0m'ssh_scp_pull_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 594 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scpa);t[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": r i| [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mbu[1mt/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0me__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m| /src/libssh/examples/scp_download.c[0;1;32m: ^125
Step #6 - "compile-libfuzzer-introspector-x86_64": :[0m10: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | size=ssh_scp_request_get_size(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:601:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_size' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_reques[1mt/src/libssh/examples/libssh_scp.c:298:24: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _ge 298t | _ siz e ( s smode = ssh_scp_request_get_permhiss_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mi/src/libssh/include/libssh/libssh.h:o81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ns( 81 | #define SSH_DEPRECATED __atts[ 88%] [32m[1mLinking C executable samplesftp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable samplesshd-cb[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ribute__ (([ 89%] [32mBuilding CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": deprrecc-a>tsecdp)));[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/scp_download.c:126:21: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | filename=strdup(ssh_scp_request_get_filename(scp | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:600:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_permissions' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_DEPRECATED LIBSSH_API i));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | n[0;1;32mt ^
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_sc[0m[1mp/src/libssh/include/libssh/libssh.h_:r599e:q1u: [0mest_[0;1;36mnote: [0m'ssh_scp_request_get_filename' has been explicitly marked deprecated here[0mg
Step #6 - "compile-libfuzzer-introspector-x86_64": et_permissions 599( | sSsShH__sDcEpP RsECATED LIBSSH_API const char *ssh_scp_recquest_get_filename(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATEpD) __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [1m/src/libssh/examples/scp_download.c:127:10: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": 127[0m[1m | mode=ssh_scp_request_get_permi/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ssions(s 81 | #dcp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mefine SSH_DEPRECATED __attribute__ ((d/src/libssh/include/libssh/libssh.h:600eprecate:1: [0md))[0m[0;1;36mnote: [0m'ssh_scp_request_get_permissions' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_DEPR
Step #6 - "compile-libfuzzer-introspector-x86_64": E C| A[0;1;32mT ^E
Step #6 - "compile-libfuzzer-introspector-x86_64": D[0m LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 90%] [32m[1mLinking C executable sshnetcat[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/scp_download.c:130:5: [0m[0;1;35mwarning: [0m[1m'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | ssh_scp_accept_request(sc[1mp/src/libssh/examples/libssh_scp.c):;313[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 13 :| [0;1;32m[0m ^[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0m[0m[1m[1m'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations]/src/libssh/include/libssh/libssh.h[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 587: 313 | r = ssh_scp_push_file(de1st->:scp ,[0m [0;1;36msnote: [0m'ssh_scp_accept_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": rc- 587 | SSH_DEPRECATED LIB>SSH_API int ssh_spcath, spi_ze,a cmcoedpet)_req;u[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": s t| [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:596(:1: [0m[0;1;36mnote: [0m'ssh_scp_push_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 596 | SSH_DEPRsECATED LIBSshSH_API i_nstc ssh_scp_push_fpi lsec(ps)s;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:131:7: [0m[0;1;35mwarning: [0m[1m'ssh_scp_read' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 131 | r=ssh_scp_read(scp,buffer,sizeof(buffer));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:598:1: [0m[0;1;36mnote: [0m'ssh_scp_read' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:402 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": : [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mh_scp scp, const char *filename, size_t size, int perms);[1m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c:134:6: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | ssh_| s[0;1;32mc^p
Step #6 - "compile-libfuzzer-introspector-x86_64": _[0mclose(scp)[1m;/src/libssh/include/libssh/libssh.h[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 :| 40[0;1;32m: ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[0;1;36mnote: [1m[0m/src/libssh/include/libssh/libssh.hexpanded from macro 'SSH_DEPRECATED':[0m588
Step #6 - "compile-libfuzzer-introspector-x86_64": :1: [0m[0;1;36mnote: [0m81'ssh_scp_close' has been explicitly marked deprecated here | [0m#
Step #6 - "compile-libfuzzer-introspector-x86_64": d e588f | iSnSH_DEPRECATED Le SSH_DEPRECATED __aItBtribute__SSH_API int ssh_scp_c ((deprlecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mose(ssh_scp s[1m/src/libssh/examples/libssh_scp.c:320:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 320 | cp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | ssh_scp_free(dest->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_[0;1;32ms^cp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0m[0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __aexpanded from macro 'SSH_DEPRECATED'tt[0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": i b81u | #definete__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m SSH[1m_/src/libssh/examples/libssh_scp.cD:E332P:21: [0m[0;1;35mwarning: [0m[1m'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations][0mRE
Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | CATED __a t t ribu te__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:135:6: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 135 | ssh_scp_free(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:142:5: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | ssh_scp_close(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:588:1: [0m[0;1;36mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:143:5: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 143 | ssh_scp_free(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:146:36: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | fprintf(stderr,"Warning: %s\n",[ 90%] [32m[1mLinking C executable samplesshd-kbdint[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_scp_request_get_warning(scp));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:603:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_warning' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 603 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:149:21: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:599:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_filename' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 599 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attrib usste__ ((deh_scp_deny_rprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mequest(src->scp, "Cannot o[1m/src/libssh/examples/scp_download.c:150:10: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": p150e | n local file");[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:589:1: [0m[0;1;36mnote: [0m'ssh_scp_deny_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:339:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | ssh_scp_accept_request(src->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:587:1: [0m[0;1;36mnote: [0m'ssh_scp_accept_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 91%] [32m[1mLinking C executable sample_sftpserver[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/libssh_scp.c:345:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_read' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:598:1: [0m[0;1;36mnote: [0m'ssh_scp_read' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:373:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_write' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:604:1: [0m[0;1;36mnote: [0m'ssh_scp_write' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 604 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:378:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 378 | ssh_scp_free(dest->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 92%] [32m[1mLinking C executable ssh_server_pthread[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32m[1mLinking C executable ssh_server_fork[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": mode=ssh_scp_request_get_permissions(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:600:1: [0m[0;1;36mnote: [0m'ssh_scp_request_get_permissions' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:153:5: [0m[0;1;35mwarning: [0m[1m'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 153 | ssh_scp_accept_request(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:587:1: [0m[0;1;36mnote: [0m'ssh_scp_accept_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:164:3: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 164 | ss20h warning_ss generatedc.
Step #6 - "compile-libfuzzer-introspector-x86_64": p_close(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:588:1: [0m[0;1;36mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:165:3: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 165 | ssh_scp_free(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;36mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;36mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 94%] [32m[1mLinking C executable libssh_scp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 19 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable ssh-client[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable scp_download[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable exec[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable ssh-X11-client[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable senddata[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable keygen2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function filename: /src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:09 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Main function filename: /src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Main function filename: /src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Main function filename: /src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:10 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable libsshpp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Main function filename: /src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:10 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable libsshpp_noexcept[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function filename: /src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:11 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sshnetcat
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target senddata
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-kbdint
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-client
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_pthread
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_set_report_path'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen2
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-cb
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target scp_download
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_fork
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exec
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libssh_scp
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sample_sftpserver
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesftp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-X11-client
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp_noexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Logging next yaml tile to /src/fuzzerLogFile-0-PnfbEClEI3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Logging next yaml tile to /src/fuzzerLogFile-0-ZZGuLEoEo6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:17 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Logging next yaml tile to /src/fuzzerLogFile-0-wNS2hEbfop.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Logging next yaml tile to /src/fuzzerLogFile-0-y38Kxvn4Xs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Logging next yaml tile to /src/fuzzerLogFile-0-x5PvK0g99j.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Logging next yaml tile to /src/fuzzerLogFile-0-HJchTqlIXr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_server_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_server_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Logging next yaml tile to /src/fuzzerLogFile-0-LI06GARFn0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:26 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x5PvK0g99j.data' and '/src/inspector/fuzzerLogFile-0-x5PvK0g99j.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data' and '/src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PnfbEClEI3.data' and '/src/inspector/fuzzerLogFile-0-PnfbEClEI3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HJchTqlIXr.data' and '/src/inspector/fuzzerLogFile-0-HJchTqlIXr.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wNS2hEbfop.data' and '/src/inspector/fuzzerLogFile-0-wNS2hEbfop.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LI06GARFn0.data' and '/src/inspector/fuzzerLogFile-0-LI06GARFn0.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data' and '/src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x5PvK0g99j.data.yaml' and '/src/inspector/fuzzerLogFile-0-x5PvK0g99j.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PnfbEClEI3.data.yaml' and '/src/inspector/fuzzerLogFile-0-PnfbEClEI3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.yaml' and '/src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wNS2hEbfop.data.yaml' and '/src/inspector/fuzzerLogFile-0-wNS2hEbfop.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LI06GARFn0.data.yaml' and '/src/inspector/fuzzerLogFile-0-LI06GARFn0.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PnfbEClEI3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PnfbEClEI3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_info' and '/src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PnfbEClEI3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PnfbEClEI3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wNS2hEbfop.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wNS2hEbfop.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HJchTqlIXr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HJchTqlIXr.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HJchTqlIXr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HJchTqlIXr.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wNS2hEbfop.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wNS2hEbfop.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LI06GARFn0.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-LI06GARFn0.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LI06GARFn0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-LI06GARFn0.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-LI06GARFn0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-LI06GARFn0.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_info' and '/src/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wNS2hEbfop.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wNS2hEbfop.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HJchTqlIXr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HJchTqlIXr.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.889 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.890 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.890 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.890 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.890 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.890 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.890 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.890 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.890 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:27.958 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HJchTqlIXr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.137 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-y38Kxvn4Xs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.204 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-x5PvK0g99j
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.272 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZZGuLEoEo6
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.340 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wNS2hEbfop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.407 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PnfbEClEI3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.474 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-LI06GARFn0
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.474 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-HJchTqlIXr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-y38Kxvn4Xs'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-x5PvK0g99j'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZZGuLEoEo6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wNS2hEbfop'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PnfbEClEI3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-LI06GARFn0'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.476 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.643 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.645 INFO data_loader - load_all_profiles: - found 7 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.663 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-x5PvK0g99j.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.663 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.665 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.665 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PnfbEClEI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.665 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.665 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HJchTqlIXr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.666 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.666 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wNS2hEbfop.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.666 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.666 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-LI06GARFn0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:28.667 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:30.967 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:30.967 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-HJchTqlIXr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.008 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.008 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-x5PvK0g99j.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.010 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.011 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wNS2hEbfop.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.040 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.040 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-LI06GARFn0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.040 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.040 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.042 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.042 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-PnfbEClEI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.160 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.205 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.205 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.237 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.280 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.297 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:31.297 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:33.556 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:33.557 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:33.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.481 INFO analysis - load_data_files: Found 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.481 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.481 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.481 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HJchTqlIXr.data with fuzzerLogFile-0-HJchTqlIXr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.481 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wNS2hEbfop.data with fuzzerLogFile-0-wNS2hEbfop.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.481 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-x5PvK0g99j.data with fuzzerLogFile-0-x5PvK0g99j.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.481 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-LI06GARFn0.data with fuzzerLogFile-0-LI06GARFn0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.481 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PnfbEClEI3.data with fuzzerLogFile-0-PnfbEClEI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.482 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZZGuLEoEo6.data with fuzzerLogFile-0-ZZGuLEoEo6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.482 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-y38Kxvn4Xs.data with fuzzerLogFile-0-y38Kxvn4Xs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.482 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.482 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.497 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.499 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.501 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.503 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.506 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.508 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.511 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.523 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.523 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.525 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.525 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.526 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.528 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_known_hosts_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.529 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.529 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.530 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.531 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.532 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.532 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.532 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.534 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.534 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_pubkey_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.535 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.535 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.538 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.538 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_config_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.541 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.541 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.543 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.544 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.544 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.544 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.544 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.546 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_privkey_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.546 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.547 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.549 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.549 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.550 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.550 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.552 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.552 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_server_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.553 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.553 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.553 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.553 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.553 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.553 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.554 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.554 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.554 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.554 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.555 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.555 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_bind_config_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.556 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.556 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.556 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.561 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.561 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.561 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.562 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.564 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 404| | /* Remove interface in case of IPv6 address: addr%interface */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.566 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.567 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.567 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.567 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.570 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.580 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.581 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.581 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.581 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.584 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.600 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.601 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.601 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.602 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.604 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.757 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.761 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.761 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.762 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.763 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.771 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.774 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.774 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.774 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:35.776 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.496 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.496 INFO project_profile - __init__: Creating merged profile of 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.496 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.497 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.499 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.737 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.770 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:244:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:245:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:246:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:247:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:248:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:249:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:251:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:252:261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:253:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:254:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:255:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:256:265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:257:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:258:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:259:268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:260:269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:262:271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:263:272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:264:273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:266:275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:267:276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:202:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:203:214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:204:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:205:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.772 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:206:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:208:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:209:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:210:221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:211:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:212:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:213:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:215:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:216:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:217:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:218:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:219:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:220:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:222:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:223:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:225:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:226:236, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:227:237, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:228:238, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:229:239, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:230:240, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:231:241, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:232:243, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:234:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.773 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:235:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:472:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:473:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:474:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:475:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:476:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:477:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:479:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:480:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:481:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:482:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:483:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:484:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:485:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:486:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:487:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:488:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:489:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:490:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:491:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:493:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:494:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:496:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:498:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:499:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:500:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:501:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.777 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:502:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.778 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:504:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.778 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:505:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.778 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:507:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.778 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:509:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.778 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:510:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.778 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:511:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.778 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:513:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.778 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:514:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.778 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:515:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.778 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:517:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.778 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:518:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.788 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.788 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.804 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.804 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241120/ssh_privkey_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.817 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:40.818 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.135 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.136 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.136 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241120/ssh_known_hosts_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.160 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.439 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.442 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241120/ssh_bind_config_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.483 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.485 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.787 INFO analysis - overlay_calltree_with_coverage: [+] found 87 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.792 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241120/ssh_pubkey_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.822 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:41.823 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.103 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.110 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.110 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241120/ssh_client_config_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.252 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.571 INFO analysis - overlay_calltree_with_coverage: [+] found 220 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.581 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241120/ssh_server_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.698 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.971 INFO analysis - overlay_calltree_with_coverage: [+] found 730 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.996 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:42.996 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20241120/ssh_client_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.489 INFO analysis - overlay_calltree_with_coverage: [+] found 690 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PnfbEClEI3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HJchTqlIXr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LI06GARFn0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wNS2hEbfop.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wNS2hEbfop.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LI06GARFn0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HJchTqlIXr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PnfbEClEI3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-PnfbEClEI3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wNS2hEbfop.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-LI06GARFn0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-HJchTqlIXr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.625 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.626 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.626 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.626 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.642 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.646 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.668 INFO html_report - create_all_function_table: Assembled a total of 906 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.668 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.688 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.692 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.692 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 613 -- : 613
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.692 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:43.693 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.462 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.675 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_privkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.675 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (533 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.729 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.729 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.842 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.843 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.847 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.847 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.851 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.851 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 487 -- : 487
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.852 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:44.852 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.095 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_known_hosts_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.095 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (409 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.179 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.179 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.286 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.286 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.290 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.290 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.295 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.296 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 942 -- : 942
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.296 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:45.298 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.169 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_bind_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.170 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (825 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.267 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.267 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.368 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.368 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.372 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.373 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.377 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.377 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 724 -- : 724
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.377 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.378 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.745 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_pubkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.745 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.850 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.850 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.964 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.964 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.967 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.972 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.973 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 898 -- : 898
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.973 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:46.974 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.421 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:47.422 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (784 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.064 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.064 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.238 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.238 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.242 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.242 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.256 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.258 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2415 -- : 2415
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.259 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.263 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.265 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.265 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:48.266 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.432 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_server_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:49.433 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2136 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.156 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.156 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.354 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.354 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.357 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.362 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.362 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.382 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.385 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3636 -- : 3636
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.385 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.389 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.392 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:50.393 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:52.558 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:52.560 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3224 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:52.888 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:52.888 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.135 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.135 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.140 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.146 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.146 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:53.146 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:58.357 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:58.359 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:58.360 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:09:58.360 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:02.774 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:02.776 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:02.857 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:02.859 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:02.859 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:08.008 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:08.011 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:08.097 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:08.100 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:08.100 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:13.368 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:13.370 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:13.460 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:13.463 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:13.463 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:18.783 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:18.785 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:18.875 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:18.878 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:18.878 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:23.242 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:23.244 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:23.342 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:23.345 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:23.345 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:28.676 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:28.677 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:28.770 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:28.773 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:28.773 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:34.113 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:34.115 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:34.207 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:34.210 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:34.210 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:39.616 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:39.618 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:39.717 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:39.719 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:39.719 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:45.370 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:45.372 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:45.470 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:45.472 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:45.473 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.042 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.043 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.140 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ssh_packet_userauth_request', 'ssh_packet_socket_callback', 'ssh_channel_request_pty', 'ssh_server_connection_callback', 'ssh_packet_server_dhgex_request', 'ssh_pki_export_privkey_file', 'ssh_packet_server_dhgex_init', 'channel_rcv_request', 'ssh_packet_kexinit', 'ssh_channel_select'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.172 INFO html_report - create_all_function_table: Assembled a total of 906 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.186 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.270 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.270 INFO engine_input - analysis_func: Generating input for ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.272 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_lock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_unlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.273 INFO engine_input - analysis_func: Generating input for ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hmac_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.274 INFO engine_input - analysis_func: Generating input for ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.275 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_config_parse_line
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_log_function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set_algo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.276 INFO engine_input - analysis_func: Generating input for ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.277 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.278 INFO engine_input - analysis_func: Generating input for ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.279 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_line
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: match_cidr_address_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.280 INFO engine_input - analysis_func: Generating input for ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.281 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_send
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sha512_final
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_pack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_find_all_matching
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cipher_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.283 INFO engine_input - analysis_func: Generating input for ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.284 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_userauth_get_response
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_escape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_lowercase
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_channel_send_eof
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_cert_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_copy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.286 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.287 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.287 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.287 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.291 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.291 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.601 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.602 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.602 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.602 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.602 INFO annotated_cfg - analysis_func: Analysing: ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.604 INFO annotated_cfg - analysis_func: Analysing: ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.606 INFO annotated_cfg - analysis_func: Analysing: ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.609 INFO annotated_cfg - analysis_func: Analysing: ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.612 INFO annotated_cfg - analysis_func: Analysing: ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.615 INFO annotated_cfg - analysis_func: Analysing: ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.624 INFO annotated_cfg - analysis_func: Analysing: ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.643 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.643 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.643 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.643 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20241120/linux -- ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.648 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.696 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.746 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.795 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.841 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.886 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.933 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:10:50.974 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:18.299 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:19.918 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:19.918 INFO debug_info - create_friendly_debug_types: Have to create for 92311 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.186 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.201 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.215 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.229 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.243 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.257 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.270 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.285 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.838 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.852 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.866 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.880 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.894 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.910 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.924 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.937 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.951 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.965 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.979 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:20.993 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.006 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.020 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.033 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.047 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.061 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.076 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.089 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.103 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.117 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.131 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.145 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.160 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.174 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.187 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.875 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:21.888 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:25.180 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/channels.c ------- 85
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/blowfish.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/auth.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/buffer.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/callbacks.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/client.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connector.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/curve25519.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/error.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/init.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kex.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/knownhosts.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/log.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/match.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/messages.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/misc.c ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/options.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_cb.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_crypt.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pcap.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_container_openssh.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/poll.c ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/session.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/socket.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/string.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ttyopts.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/wrapper.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/bcrypt_pbkdf.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config_parser.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/token.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_ed25519_common.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/pthread.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/libcrypto.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_crypto.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh_crypto.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/getrandom_crypto.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/md_crypto.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/libcrypto.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh_crypto.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/server.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind_config.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh-gex.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/gzip.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/agent.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/base64.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bignum.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connect.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/crypto_common.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kdf.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.960 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.960 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.961 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.961 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.961 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.961 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.962 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.962 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.962 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.963 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.964 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.964 INFO analysis - extract_tests_from_directories: /src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.964 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.965 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.965 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.965 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.965 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.965 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.966 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.966 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.967 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.967 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.967 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.967 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.968 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.968 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.968 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.969 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.969 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.969 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.969 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.969 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.970 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.970 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.970 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.970 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.970 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.970 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.971 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.971 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.971 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.971 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.972 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.972 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.972 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.973 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.973 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.973 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.973 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.973 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.974 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.974 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.974 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.974 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.974 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.974 INFO analysis - extract_tests_from_directories: /src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.975 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.975 INFO analysis - extract_tests_from_directories: /src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.975 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.975 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.975 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.976 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.976 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.976 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.976 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.977 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.977 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.977 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.977 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.977 INFO analysis - extract_tests_from_directories: /src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.978 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.978 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.978 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.978 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.979 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.979 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.979 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.979 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.979 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.979 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.980 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.980 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.980 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.981 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.981 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.981 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.981 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.982 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.982 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.982 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.982 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.982 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.983 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.983 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.983 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.983 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.983 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.984 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.984 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.984 INFO analysis - extract_tests_from_directories: /src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.985 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.985 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.985 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.985 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.985 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.986 INFO analysis - extract_tests_from_directories: /src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.986 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.986 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.986 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.986 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.987 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.987 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.987 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.987 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.988 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.988 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.988 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.988 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.988 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.989 INFO analysis - extract_tests_from_directories: /src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.989 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.989 INFO analysis - extract_tests_from_directories: /src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.989 INFO analysis - extract_tests_from_directories: /src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.990 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.990 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.990 INFO analysis - extract_tests_from_directories: /src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.990 INFO analysis - extract_tests_from_directories: /src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.990 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.991 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.991 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.991 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.991 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.991 INFO analysis - extract_tests_from_directories: /src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:29.992 INFO analysis - extract_tests_from_directories: /src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.400 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.417 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.596 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:11:30.597 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-54-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-55-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-56-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-57-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-58-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-59-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-60-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-61-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-62-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-72-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-74-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-75-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-76-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-77-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-78-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-79-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-80-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-81-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-82-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-83-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-84-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-85-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-86-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-87-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-88-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-89-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-90-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-91-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-92-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-93-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-94-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-95-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HJchTqlIXr.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HJchTqlIXr.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HJchTqlIXr.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HJchTqlIXr.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HJchTqlIXr.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HJchTqlIXr.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LI06GARFn0.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LI06GARFn0.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LI06GARFn0.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LI06GARFn0.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LI06GARFn0.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-LI06GARFn0.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PnfbEClEI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PnfbEClEI3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PnfbEClEI3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PnfbEClEI3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PnfbEClEI3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PnfbEClEI3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZZGuLEoEo6.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZZGuLEoEo6.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZZGuLEoEo6.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZZGuLEoEo6.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZZGuLEoEo6.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZZGuLEoEo6.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNS2hEbfop.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNS2hEbfop.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNS2hEbfop.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNS2hEbfop.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNS2hEbfop.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wNS2hEbfop.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x5PvK0g99j.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x5PvK0g99j.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x5PvK0g99j.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x5PvK0g99j.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x5PvK0g99j.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-x5PvK0g99j.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y38Kxvn4Xs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y38Kxvn4Xs.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y38Kxvn4Xs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_bind_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_client_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_known_hosts_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_privkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_pubkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_server_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/agent.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/auth.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/bind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/blf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/callbacks.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/chacha20-poly1305-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/channels.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/crypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/curve25519.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/dh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/kex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/legacy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libcrypto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/messages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/misc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/packet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pcap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/pki.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/server.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/session.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/token.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/include/libssh/wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/agent.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/base64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/channels.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/config_parser.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/connector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/crypto_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/curve25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh-gex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/dh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ecdh_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/getrandom_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/gzip.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/kex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/log.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/match.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/md_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/messages.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/packet_crypt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pcap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_container_openssh.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/pki_ed25519_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/poll.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/token.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/ttyopts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/bcrypt_pbkdf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/external/blowfish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/libcrypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/src/threads/pthread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/glob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netdb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/buffer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/openssl/ossl_typ.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/termios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/poll.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 267,136,412 bytes received 8,811 bytes 178,096,815.33 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 272,907,233 speedup is 1.02
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 0.0 B/260.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/886 files][ 0.0 B/260.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: / [0/886 files][ 0.0 B/260.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PnfbEClEI3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 0.0 B/260.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 0.0 B/260.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [0/886 files][ 1.5 MiB/260.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 1.5 MiB/260.3 MiB] 0% Done
/ [0/886 files][ 1.5 MiB/260.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 1.5 MiB/260.3 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PnfbEClEI3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
/ [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNS2hEbfop.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x5PvK0g99j.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
/ [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
/ [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
/ [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
/ [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
/ [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: / [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
/ [0/886 files][ 3.3 MiB/260.3 MiB] 1% Done
/ [1/886 files][ 3.5 MiB/260.3 MiB] 1% Done
/ [2/886 files][ 4.0 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [2/886 files][ 4.0 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/886 files][ 4.0 MiB/260.3 MiB] 1% Done
/ [3/886 files][ 4.0 MiB/260.3 MiB] 1% Done
/ [4/886 files][ 4.0 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: / [5/886 files][ 4.0 MiB/260.3 MiB] 1% Done
/ [5/886 files][ 4.0 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/886 files][ 4.0 MiB/260.3 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/886 files][ 4.0 MiB/260.3 MiB] 1% Done
/ [6/886 files][ 6.3 MiB/260.3 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/886 files][ 7.8 MiB/260.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/886 files][ 9.4 MiB/260.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/886 files][ 10.2 MiB/260.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HJchTqlIXr.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/886 files][ 10.2 MiB/260.3 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [6/886 files][ 10.2 MiB/260.3 MiB] 3% Done
/ [7/886 files][ 10.8 MiB/260.3 MiB] 4% Done
/ [8/886 files][ 10.8 MiB/260.3 MiB] 4% Done
/ [9/886 files][ 10.8 MiB/260.3 MiB] 4% Done
/ [10/886 files][ 10.8 MiB/260.3 MiB] 4% Done
/ [11/886 files][ 10.8 MiB/260.3 MiB] 4% Done
/ [12/886 files][ 11.1 MiB/260.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HJchTqlIXr.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [12/886 files][ 11.1 MiB/260.3 MiB] 4% Done
/ [13/886 files][ 11.1 MiB/260.3 MiB] 4% Done
/ [14/886 files][ 11.1 MiB/260.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x5PvK0g99j.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/886 files][ 11.1 MiB/260.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [14/886 files][ 11.1 MiB/260.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNS2hEbfop.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [14/886 files][ 11.1 MiB/260.3 MiB] 4% Done
/ [15/886 files][ 11.1 MiB/260.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LI06GARFn0.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [15/886 files][ 11.1 MiB/260.3 MiB] 4% Done
/ [16/886 files][ 11.1 MiB/260.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [16/886 files][ 11.1 MiB/260.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [16/886 files][ 11.1 MiB/260.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [16/886 files][ 11.1 MiB/260.3 MiB] 4% Done
/ [17/886 files][ 11.1 MiB/260.3 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [17/886 files][ 11.1 MiB/260.3 MiB] 4% Done
/ [18/886 files][ 11.1 MiB/260.3 MiB] 4% Done
/ [19/886 files][ 11.1 MiB/260.3 MiB] 4% Done
/ [20/886 files][ 11.1 MiB/260.3 MiB] 4% Done
/ [21/886 files][ 11.1 MiB/260.3 MiB] 4% Done
/ [22/886 files][ 11.4 MiB/260.3 MiB] 4% Done
/ [23/886 files][ 11.6 MiB/260.3 MiB] 4% Done
/ [24/886 files][ 11.6 MiB/260.3 MiB] 4% Done
/ [25/886 files][ 11.9 MiB/260.3 MiB] 4% Done
/ [26/886 files][ 16.3 MiB/260.3 MiB] 6% Done
/ [27/886 files][ 16.3 MiB/260.3 MiB] 6% Done
/ [28/886 files][ 19.1 MiB/260.3 MiB] 7% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/886 files][ 21.2 MiB/260.3 MiB] 8% Done
- [29/886 files][ 21.2 MiB/260.3 MiB] 8% Done
- [30/886 files][ 21.7 MiB/260.3 MiB] 8% Done
- [31/886 files][ 23.7 MiB/260.3 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PnfbEClEI3.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 27.6 MiB/260.3 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 29.8 MiB/260.3 MiB] 11% Done
- [31/886 files][ 29.8 MiB/260.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 29.8 MiB/260.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PnfbEClEI3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 30.1 MiB/260.3 MiB] 11% Done
- [31/886 files][ 30.1 MiB/260.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 31.0 MiB/260.3 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 31.5 MiB/260.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PnfbEClEI3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 31.5 MiB/260.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 32.0 MiB/260.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 32.8 MiB/260.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: - [31/886 files][ 33.3 MiB/260.3 MiB] 12% Done
- [31/886 files][ 33.6 MiB/260.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 33.8 MiB/260.3 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [31/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [31/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [32/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [33/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [33/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [34/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [34/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [34/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [34/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [34/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [35/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [36/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [36/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [36/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [37/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [37/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HJchTqlIXr.data [Content-Type=application/octet-stream]...
Step #8: - [38/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [38/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [39/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [39/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [39/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [40/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PnfbEClEI3.data [Content-Type=application/octet-stream]...
Step #8: - [40/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [41/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNS2hEbfop.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: - [41/886 files][ 34.5 MiB/260.3 MiB] 13% Done
- [41/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: - [41/886 files][ 34.5 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/886 files][ 35.2 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [41/886 files][ 35.4 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/886 files][ 36.0 MiB/260.3 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LI06GARFn0.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [41/886 files][ 36.5 MiB/260.3 MiB] 14% Done
- [42/886 files][ 37.0 MiB/260.3 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [42/886 files][ 37.8 MiB/260.3 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [42/886 files][ 38.5 MiB/260.3 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [42/886 files][ 38.8 MiB/260.3 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 38.8 MiB/260.3 MiB] 14% Done
- [43/886 files][ 38.8 MiB/260.3 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 39.0 MiB/260.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 39.3 MiB/260.3 MiB] 15% Done
- [43/886 files][ 39.8 MiB/260.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 39.8 MiB/260.3 MiB] 15% Done
- [43/886 files][ 40.6 MiB/260.3 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LI06GARFn0.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 41.6 MiB/260.3 MiB] 15% Done
- [43/886 files][ 41.9 MiB/260.3 MiB] 16% Done
- [43/886 files][ 41.9 MiB/260.3 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 41.9 MiB/260.3 MiB] 16% Done
- [43/886 files][ 42.2 MiB/260.3 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 42.4 MiB/260.3 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LI06GARFn0.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: - [43/886 files][ 42.9 MiB/260.3 MiB] 16% Done
- [43/886 files][ 42.9 MiB/260.3 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 43.2 MiB/260.3 MiB] 16% Done
- [43/886 files][ 43.2 MiB/260.3 MiB] 16% Done
- [43/886 files][ 43.4 MiB/260.3 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNS2hEbfop.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 43.9 MiB/260.3 MiB] 16% Done
- [43/886 files][ 43.9 MiB/260.3 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 44.4 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNS2hEbfop.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
- [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
- [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HJchTqlIXr.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
- [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [43/886 files][ 44.7 MiB/260.3 MiB] 17% Done
- [44/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LI06GARFn0.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [45/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [45/886 files][ 44.7 MiB/260.3 MiB] 17% Done
- [45/886 files][ 44.7 MiB/260.3 MiB] 17% Done
- [45/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZZGuLEoEo6.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [45/886 files][ 44.7 MiB/260.3 MiB] 17% Done
- [45/886 files][ 44.7 MiB/260.3 MiB] 17% Done
- [46/886 files][ 44.7 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/886 files][ 45.0 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [46/886 files][ 45.2 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/886 files][ 45.8 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [46/886 files][ 45.8 MiB/260.3 MiB] 17% Done
- [46/886 files][ 46.0 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/886 files][ 46.1 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/886 files][ 46.1 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/886 files][ 46.1 MiB/260.3 MiB] 17% Done
- [46/886 files][ 46.1 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [46/886 files][ 46.1 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/886 files][ 46.1 MiB/260.3 MiB] 17% Done
- [46/886 files][ 46.1 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y38Kxvn4Xs.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/886 files][ 46.1 MiB/260.3 MiB] 17% Done
- [46/886 files][ 46.1 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wNS2hEbfop.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [46/886 files][ 46.1 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/886 files][ 46.3 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [46/886 files][ 46.6 MiB/260.3 MiB] 17% Done
- [46/886 files][ 46.8 MiB/260.3 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [47/886 files][ 47.1 MiB/260.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [47/886 files][ 47.4 MiB/260.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-x5PvK0g99j.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [47/886 files][ 48.1 MiB/260.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [47/886 files][ 48.9 MiB/260.3 MiB] 18% Done
- [47/886 files][ 49.2 MiB/260.3 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HJchTqlIXr.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [48/886 files][ 50.7 MiB/260.3 MiB] 19% Done
- [49/886 files][ 50.7 MiB/260.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [50/886 files][ 51.2 MiB/260.3 MiB] 19% Done
- [51/886 files][ 51.2 MiB/260.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [51/886 files][ 51.5 MiB/260.3 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [51/886 files][ 52.5 MiB/260.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [51/886 files][ 53.6 MiB/260.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [52/886 files][ 54.2 MiB/260.3 MiB] 20% Done
- [52/886 files][ 54.2 MiB/260.3 MiB] 20% Done
- [52/886 files][ 54.5 MiB/260.3 MiB] 20% Done
- [52/886 files][ 54.5 MiB/260.3 MiB] 20% Done
- [53/886 files][ 54.5 MiB/260.3 MiB] 20% Done
- [53/886 files][ 54.5 MiB/260.3 MiB] 20% Done
- [54/886 files][ 54.5 MiB/260.3 MiB] 20% Done
- [55/886 files][ 54.5 MiB/260.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [55/886 files][ 54.5 MiB/260.3 MiB] 20% Done
- [56/886 files][ 54.5 MiB/260.3 MiB] 20% Done
- [57/886 files][ 54.5 MiB/260.3 MiB] 20% Done
- [58/886 files][ 54.5 MiB/260.3 MiB] 20% Done
- [59/886 files][ 54.5 MiB/260.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [59/886 files][ 54.5 MiB/260.3 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [59/886 files][ 55.0 MiB/260.3 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [59/886 files][ 55.8 MiB/260.3 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [59/886 files][ 55.8 MiB/260.3 MiB] 21% Done
- [60/886 files][ 55.8 MiB/260.3 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-LI06GARFn0.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HJchTqlIXr.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [60/886 files][ 56.4 MiB/260.3 MiB] 21% Done
- [60/886 files][ 56.4 MiB/260.3 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: - [60/886 files][ 56.9 MiB/260.3 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: - [61/886 files][ 58.9 MiB/260.3 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: - [61/886 files][ 59.2 MiB/260.3 MiB] 22% Done
- [61/886 files][ 59.5 MiB/260.3 MiB] 22% Done
- [62/886 files][ 60.1 MiB/260.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [62/886 files][ 60.3 MiB/260.3 MiB] 23% Done
- [62/886 files][ 60.3 MiB/260.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [62/886 files][ 61.1 MiB/260.3 MiB] 23% Done
- [62/886 files][ 61.1 MiB/260.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]...
Step #8: - [62/886 files][ 62.1 MiB/260.3 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gzip.c [Content-Type=text/x-csrc]...
Step #8: - [63/886 files][ 62.9 MiB/260.3 MiB] 24% Done
- [64/886 files][ 62.9 MiB/260.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/token.c [Content-Type=text/x-csrc]...
Step #8: - [64/886 files][ 63.7 MiB/260.3 MiB] 24% Done
- [65/886 files][ 63.7 MiB/260.3 MiB] 24% Done
- [65/886 files][ 64.0 MiB/260.3 MiB] 24% Done
- [66/886 files][ 64.0 MiB/260.3 MiB] 24% Done
- [67/886 files][ 64.2 MiB/260.3 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bignum.c [Content-Type=text/x-csrc]...
Step #8: - [67/886 files][ 66.0 MiB/260.3 MiB] 25% Done
- [68/886 files][ 68.3 MiB/260.3 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh.c [Content-Type=text/x-csrc]...
Step #8: - [68/886 files][ 70.1 MiB/260.3 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [68/886 files][ 70.8 MiB/260.3 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]...
Step #8: - [69/886 files][ 71.6 MiB/260.3 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/misc.c [Content-Type=text/x-csrc]...
Step #8: - [69/886 files][ 72.1 MiB/260.3 MiB] 27% Done
- [69/886 files][ 72.1 MiB/260.3 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/match.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kdf.c [Content-Type=text/x-csrc]...
Step #8: - [69/886 files][ 72.6 MiB/260.3 MiB] 27% Done
- [70/886 files][ 72.6 MiB/260.3 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/poll.c [Content-Type=text/x-csrc]...
Step #8: - [71/886 files][ 73.2 MiB/260.3 MiB] 28% Done
- [71/886 files][ 73.4 MiB/260.3 MiB] 28% Done
- [72/886 files][ 73.7 MiB/260.3 MiB] 28% Done
- [73/886 files][ 74.2 MiB/260.3 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/string.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/client.c [Content-Type=text/x-csrc]...
Step #8: - [73/886 files][ 74.7 MiB/260.3 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kex.c [Content-Type=text/x-csrc]...
Step #8: - [74/886 files][ 74.7 MiB/260.3 MiB] 28% Done
- [75/886 files][ 74.7 MiB/260.3 MiB] 28% Done
- [76/886 files][ 74.7 MiB/260.3 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/error.c [Content-Type=text/x-csrc]...
Step #8: - [77/886 files][ 75.0 MiB/260.3 MiB] 28% Done
- [77/886 files][ 75.2 MiB/260.3 MiB] 28% Done
- [78/886 files][ 76.0 MiB/260.3 MiB] 29% Done
- [78/886 files][ 76.5 MiB/260.3 MiB] 29% Done
- [79/886 files][ 76.5 MiB/260.3 MiB] 29% Done
- [80/886 files][ 76.5 MiB/260.3 MiB] 29% Done
- [81/886 files][ 76.5 MiB/260.3 MiB] 29% Done
- [82/886 files][ 76.5 MiB/260.3 MiB] 29% Done
- [83/886 files][ 76.5 MiB/260.3 MiB] 29% Done
- [84/886 files][ 76.5 MiB/260.3 MiB] 29% Done
- [84/886 files][ 76.5 MiB/260.3 MiB] 29% Done
- [84/886 files][ 77.1 MiB/260.3 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/base64.c [Content-Type=text/x-csrc]...
Step #8: \
\ [85/886 files][ 78.6 MiB/260.3 MiB] 30% Done
\ [86/886 files][ 78.6 MiB/260.3 MiB] 30% Done
\ [87/886 files][ 79.1 MiB/260.3 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]...
Step #8: \ [88/886 files][ 79.3 MiB/260.3 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]...
Step #8: \ [88/886 files][ 79.9 MiB/260.3 MiB] 30% Done
\ [89/886 files][ 80.7 MiB/260.3 MiB] 30% Done
\ [90/886 files][ 80.9 MiB/260.3 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/session.c [Content-Type=text/x-csrc]...
Step #8: \ [90/886 files][ 82.2 MiB/260.3 MiB] 31% Done
\ [91/886 files][ 82.5 MiB/260.3 MiB] 31% Done
\ [91/886 files][ 82.8 MiB/260.3 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind.c [Content-Type=text/x-csrc]...
Step #8: \ [92/886 files][ 83.0 MiB/260.3 MiB] 31% Done
\ [93/886 files][ 83.0 MiB/260.3 MiB] 31% Done
\ [94/886 files][ 83.0 MiB/260.3 MiB] 31% Done
\ [95/886 files][ 83.0 MiB/260.3 MiB] 31% Done
\ [96/886 files][ 83.3 MiB/260.3 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]...
Step #8: \ [96/886 files][ 83.8 MiB/260.3 MiB] 32% Done
\ [96/886 files][ 83.9 MiB/260.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: \ [96/886 files][ 84.9 MiB/260.3 MiB] 32% Done
\ [97/886 files][ 84.9 MiB/260.3 MiB] 32% Done
\ [98/886 files][ 84.9 MiB/260.3 MiB] 32% Done
\ [99/886 files][ 84.9 MiB/260.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/agent.c [Content-Type=text/x-csrc]...
Step #8: \ [100/886 files][ 85.2 MiB/260.3 MiB] 32% Done
\ [101/886 files][ 85.2 MiB/260.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [102/886 files][ 85.2 MiB/260.3 MiB] 32% Done
\ [103/886 files][ 85.2 MiB/260.3 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]...
Step #8: \ [103/886 files][ 85.7 MiB/260.3 MiB] 32% Done
\ [104/886 files][ 86.2 MiB/260.3 MiB] 33% Done
\ [105/886 files][ 86.2 MiB/260.3 MiB] 33% Done
\ [105/886 files][ 86.8 MiB/260.3 MiB] 33% Done
\ [106/886 files][ 86.8 MiB/260.3 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/messages.c [Content-Type=text/x-csrc]...
Step #8: \ [107/886 files][ 86.8 MiB/260.3 MiB] 33% Done
\ [108/886 files][ 87.0 MiB/260.3 MiB] 33% Done
\ [109/886 files][ 87.3 MiB/260.3 MiB] 33% Done
\ [110/886 files][ 87.3 MiB/260.3 MiB] 33% Done
\ [110/886 files][ 87.3 MiB/260.3 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/server.c [Content-Type=text/x-csrc]...
Step #8: \ [111/886 files][ 87.8 MiB/260.3 MiB] 33% Done
\ [112/886 files][ 87.8 MiB/260.3 MiB] 33% Done
\ [113/886 files][ 87.8 MiB/260.3 MiB] 33% Done
\ [114/886 files][ 87.8 MiB/260.3 MiB] 33% Done
\ [114/886 files][ 88.7 MiB/260.3 MiB] 34% Done
\ [115/886 files][ 89.0 MiB/260.3 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [115/886 files][ 89.2 MiB/260.3 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/init.c [Content-Type=text/x-csrc]...
Step #8: \ [115/886 files][ 89.7 MiB/260.3 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connector.c [Content-Type=text/x-csrc]...
Step #8: \ [115/886 files][ 90.7 MiB/260.3 MiB] 34% Done
\ [116/886 files][ 91.8 MiB/260.3 MiB] 35% Done
\ [116/886 files][ 92.0 MiB/260.3 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet.c [Content-Type=text/x-csrc]...
Step #8: \ [117/886 files][ 93.1 MiB/260.3 MiB] 35% Done
\ [118/886 files][ 93.8 MiB/260.3 MiB] 36% Done
\ [119/886 files][ 93.8 MiB/260.3 MiB] 36% Done
\ [120/886 files][ 94.4 MiB/260.3 MiB] 36% Done
\ [121/886 files][ 95.4 MiB/260.3 MiB] 36% Done
\ [122/886 files][ 95.9 MiB/260.3 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: \ [122/886 files][ 97.0 MiB/260.3 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]...
Step #8: \ [122/886 files][100.3 MiB/260.3 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]...
Step #8: \ [122/886 files][103.2 MiB/260.3 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pcap.c [Content-Type=text/x-csrc]...
Step #8: \ [123/886 files][103.2 MiB/260.3 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/auth.c [Content-Type=text/x-csrc]...
Step #8: \ [124/886 files][104.8 MiB/260.3 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/buffer.c [Content-Type=text/x-csrc]...
Step #8: \ [125/886 files][105.3 MiB/260.3 MiB] 40% Done
\ [126/886 files][105.3 MiB/260.3 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [127/886 files][107.8 MiB/260.3 MiB] 41% Done
\ [128/886 files][107.8 MiB/260.3 MiB] 41% Done
\ [129/886 files][107.8 MiB/260.3 MiB] 41% Done
\ [130/886 files][108.6 MiB/260.3 MiB] 41% Done
\ [130/886 files][109.2 MiB/260.3 MiB] 41% Done
\ [131/886 files][109.2 MiB/260.3 MiB] 41% Done
\ [132/886 files][109.7 MiB/260.3 MiB] 42% Done
\ [133/886 files][109.7 MiB/260.3 MiB] 42% Done
\ [134/886 files][109.7 MiB/260.3 MiB] 42% Done
\ [135/886 files][109.7 MiB/260.3 MiB] 42% Done
\ [136/886 files][111.8 MiB/260.3 MiB] 42% Done
\ [137/886 files][112.1 MiB/260.3 MiB] 43% Done
\ [137/886 files][113.6 MiB/260.3 MiB] 43% Done
\ [138/886 files][113.9 MiB/260.3 MiB] 43% Done
\ [138/886 files][114.4 MiB/260.3 MiB] 43% Done
\ [138/886 files][117.6 MiB/260.3 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]...
Step #8: \ [138/886 files][118.1 MiB/260.3 MiB] 45% Done
\ [138/886 files][118.9 MiB/260.3 MiB] 45% Done
\ [138/886 files][119.4 MiB/260.3 MiB] 45% Done
\ [139/886 files][119.6 MiB/260.3 MiB] 45% Done
\ [139/886 files][120.2 MiB/260.3 MiB] 46% Done
\ [140/886 files][120.2 MiB/260.3 MiB] 46% Done
\ [141/886 files][120.2 MiB/260.3 MiB] 46% Done
\ [142/886 files][120.2 MiB/260.3 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/options.c [Content-Type=text/x-csrc]...
Step #8: \ [143/886 files][122.3 MiB/260.3 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]...
Step #8: \ [144/886 files][122.3 MiB/260.3 MiB] 46% Done
\ [145/886 files][122.8 MiB/260.3 MiB] 47% Done
\ [146/886 files][123.0 MiB/260.3 MiB] 47% Done
\ [147/886 files][123.6 MiB/260.3 MiB] 47% Done
\ [148/886 files][125.0 MiB/260.3 MiB] 48% Done
\ [149/886 files][125.5 MiB/260.3 MiB] 48% Done
\ [150/886 files][125.5 MiB/260.3 MiB] 48% Done
\ [151/886 files][125.5 MiB/260.3 MiB] 48% Done
\ [152/886 files][126.0 MiB/260.3 MiB] 48% Done
\ [153/886 files][126.0 MiB/260.3 MiB] 48% Done
\ [154/886 files][126.4 MiB/260.3 MiB] 48% Done
\ [155/886 files][126.4 MiB/260.3 MiB] 48% Done
\ [155/886 files][131.8 MiB/260.3 MiB] 50% Done
\ [156/886 files][135.4 MiB/260.3 MiB] 52% Done
\ [157/886 files][136.2 MiB/260.3 MiB] 52% Done
\ [158/886 files][136.2 MiB/260.3 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]...
Step #8: \ [158/886 files][141.3 MiB/260.3 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/channels.c [Content-Type=text/x-csrc]...
Step #8: \ [159/886 files][141.8 MiB/260.3 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [159/886 files][141.8 MiB/260.3 MiB] 54% Done
\ [160/886 files][144.9 MiB/260.3 MiB] 55% Done
\ [161/886 files][147.8 MiB/260.3 MiB] 56% Done
\ [162/886 files][147.8 MiB/260.3 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]...
Step #8: \ [163/886 files][147.8 MiB/260.3 MiB] 56% Done
\ [164/886 files][148.6 MiB/260.3 MiB] 57% Done
\ [165/886 files][150.6 MiB/260.3 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads.c [Content-Type=text/x-csrc]...
Step #8: \ [166/886 files][152.3 MiB/260.3 MiB] 58% Done
\ [166/886 files][156.9 MiB/260.3 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki.c [Content-Type=text/x-csrc]...
Step #8: \ [167/886 files][157.7 MiB/260.3 MiB] 60% Done
\ [168/886 files][157.7 MiB/260.3 MiB] 60% Done
\ [168/886 files][160.0 MiB/260.3 MiB] 61% Done
\ [168/886 files][160.3 MiB/260.3 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/socket.c [Content-Type=text/x-csrc]...
Step #8: \ [169/886 files][160.8 MiB/260.3 MiB] 61% Done
\ [170/886 files][161.6 MiB/260.3 MiB] 62% Done
\ [170/886 files][167.5 MiB/260.3 MiB] 64% Done
\ [171/886 files][169.4 MiB/260.3 MiB] 65% Done
\ [172/886 files][169.4 MiB/260.3 MiB] 65% Done
\ [173/886 files][172.0 MiB/260.3 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/log.c [Content-Type=text/x-csrc]...
Step #8: \ [173/886 files][172.8 MiB/260.3 MiB] 66% Done
\ [174/886 files][173.0 MiB/260.3 MiB] 66% Done
\ [175/886 files][173.0 MiB/260.3 MiB] 66% Done
\ [176/886 files][174.3 MiB/260.3 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]...
Step #8: \ [176/886 files][177.2 MiB/260.3 MiB] 68% Done
\ [177/886 files][177.7 MiB/260.3 MiB] 68% Done
\ [178/886 files][178.5 MiB/260.3 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]...
Step #8: \ [179/886 files][178.8 MiB/260.3 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: \ [180/886 files][179.0 MiB/260.3 MiB] 68% Done
\ [180/886 files][180.0 MiB/260.3 MiB] 69% Done
\ [181/886 files][181.6 MiB/260.3 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]...
Step #8: \ [182/886 files][183.9 MiB/260.3 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]...
Step #8: \ [183/886 files][187.1 MiB/260.3 MiB] 71% Done
\ [184/886 files][188.8 MiB/260.3 MiB] 72% Done
\ [185/886 files][188.8 MiB/260.3 MiB] 72% Done
\ [185/886 files][190.4 MiB/260.3 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture.c [Content-Type=text/x-csrc]...
Step #8: \ [185/886 files][192.2 MiB/260.3 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]...
Step #8: \ [186/886 files][192.7 MiB/260.3 MiB] 74% Done
|
| [186/886 files][195.3 MiB/260.3 MiB] 75% Done
| [186/886 files][195.3 MiB/260.3 MiB] 75% Done
| [187/886 files][196.3 MiB/260.3 MiB] 75% Done
| [188/886 files][196.3 MiB/260.3 MiB] 75% Done
| [188/886 files][196.8 MiB/260.3 MiB] 75% Done
| [188/886 files][197.4 MiB/260.3 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: | [189/886 files][197.6 MiB/260.3 MiB] 75% Done
| [189/886 files][198.1 MiB/260.3 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]...
Step #8: | [190/886 files][200.0 MiB/260.3 MiB] 76% Done
| [190/886 files][200.5 MiB/260.3 MiB] 77% Done
| [191/886 files][202.3 MiB/260.3 MiB] 77% Done
| [192/886 files][202.3 MiB/260.3 MiB] 77% Done
| [193/886 files][202.3 MiB/260.3 MiB] 77% Done
| [194/886 files][202.5 MiB/260.3 MiB] 77% Done
| [195/886 files][202.5 MiB/260.3 MiB] 77% Done
| [195/886 files][202.8 MiB/260.3 MiB] 77% Done
| [195/886 files][204.4 MiB/260.3 MiB] 78% Done
| [196/886 files][205.4 MiB/260.3 MiB] 78% Done
| [197/886 files][205.6 MiB/260.3 MiB] 79% Done
| [198/886 files][206.4 MiB/260.3 MiB] 79% Done
| [198/886 files][207.1 MiB/260.3 MiB] 79% Done
| [198/886 files][207.6 MiB/260.3 MiB] 79% Done
| [198/886 files][207.9 MiB/260.3 MiB] 79% Done
| [199/886 files][208.6 MiB/260.3 MiB] 80% Done
| [200/886 files][214.1 MiB/260.3 MiB] 82% Done
| [201/886 files][214.4 MiB/260.3 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]...
Step #8: | [202/886 files][217.3 MiB/260.3 MiB] 83% Done
| [203/886 files][218.3 MiB/260.3 MiB] 83% Done
| [204/886 files][218.8 MiB/260.3 MiB] 84% Done
| [205/886 files][220.6 MiB/260.3 MiB] 84% Done
| [206/886 files][220.6 MiB/260.3 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]...
Step #8: | [207/886 files][221.3 MiB/260.3 MiB] 85% Done
| [208/886 files][221.3 MiB/260.3 MiB] 85% Done
| [209/886 files][221.8 MiB/260.3 MiB] 85% Done
| [210/886 files][222.1 MiB/260.3 MiB] 85% Done
| [211/886 files][222.1 MiB/260.3 MiB] 85% Done
| [212/886 files][222.1 MiB/260.3 MiB] 85% Done
| [212/886 files][222.1 MiB/260.3 MiB] 85% Done
| [213/886 files][222.6 MiB/260.3 MiB] 85% Done
| [214/886 files][222.9 MiB/260.3 MiB] 85% Done
| [215/886 files][222.9 MiB/260.3 MiB] 85% Done
| [216/886 files][223.8 MiB/260.3 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]...
Step #8: | [216/886 files][226.1 MiB/260.3 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: | [217/886 files][227.4 MiB/260.3 MiB] 87% Done
| [218/886 files][228.4 MiB/260.3 MiB] 87% Done
| [219/886 files][228.4 MiB/260.3 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: | [220/886 files][229.7 MiB/260.3 MiB] 88% Done
| [220/886 files][232.8 MiB/260.3 MiB] 89% Done
| [221/886 files][233.3 MiB/260.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]...
Step #8: | [222/886 files][233.3 MiB/260.3 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]...
Step #8: | [223/886 files][234.1 MiB/260.3 MiB] 89% Done
| [224/886 files][234.3 MiB/260.3 MiB] 90% Done
| [225/886 files][234.3 MiB/260.3 MiB] 90% Done
| [226/886 files][234.6 MiB/260.3 MiB] 90% Done
| [226/886 files][234.8 MiB/260.3 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]...
Step #8: | [226/886 files][237.2 MiB/260.3 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]...
Step #8: | [227/886 files][238.0 MiB/260.3 MiB] 91% Done
| [228/886 files][238.0 MiB/260.3 MiB] 91% Done
| [228/886 files][238.6 MiB/260.3 MiB] 91% Done
| [228/886 files][239.7 MiB/260.3 MiB] 92% Done
| [229/886 files][239.7 MiB/260.3 MiB] 92% Done
| [229/886 files][240.5 MiB/260.3 MiB] 92% Done
| [230/886 files][241.0 MiB/260.3 MiB] 92% Done
| [230/886 files][241.0 MiB/260.3 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]...
Step #8: | [231/886 files][242.1 MiB/260.3 MiB] 93% Done
| [232/886 files][242.1 MiB/260.3 MiB] 93% Done
| [232/886 files][242.9 MiB/260.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]...
Step #8: | [232/886 files][243.6 MiB/260.3 MiB] 93% Done
| [233/886 files][244.4 MiB/260.3 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: | [233/886 files][246.2 MiB/260.3 MiB] 94% Done
| [234/886 files][246.2 MiB/260.3 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: | [234/886 files][247.7 MiB/260.3 MiB] 95% Done
| [234/886 files][247.7 MiB/260.3 MiB] 95% Done
| [235/886 files][247.9 MiB/260.3 MiB] 95% Done
| [236/886 files][247.9 MiB/260.3 MiB] 95% Done
| [237/886 files][247.9 MiB/260.3 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]...
Step #8: | [237/886 files][249.2 MiB/260.3 MiB] 95% Done
| [238/886 files][249.7 MiB/260.3 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]...
Step #8: | [238/886 files][250.1 MiB/260.3 MiB] 96% Done
| [239/886 files][251.0 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]...
Step #8: | [239/886 files][251.0 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]...
Step #8: | [239/886 files][251.0 MiB/260.3 MiB] 96% Done
| [240/886 files][251.0 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]...
Step #8: | [240/886 files][251.0 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]...
Step #8: | [240/886 files][251.0 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]...
Step #8: | [240/886 files][251.0 MiB/260.3 MiB] 96% Done
| [241/886 files][251.0 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]...
Step #8: | [241/886 files][251.0 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: | [241/886 files][251.0 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [241/886 files][251.2 MiB/260.3 MiB] 96% Done
| [241/886 files][251.2 MiB/260.3 MiB] 96% Done
| [242/886 files][251.2 MiB/260.3 MiB] 96% Done
| [243/886 files][251.2 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]...
Step #8: | [243/886 files][251.2 MiB/260.3 MiB] 96% Done
| [244/886 files][251.2 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]...
Step #8: | [244/886 files][251.2 MiB/260.3 MiB] 96% Done
| [245/886 files][251.2 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]...
Step #8: | [245/886 files][251.2 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]...
Step #8: | [245/886 files][251.2 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]...
Step #8: | [245/886 files][251.2 MiB/260.3 MiB] 96% Done
| [246/886 files][251.2 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [246/886 files][251.5 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]...
Step #8: | [246/886 files][251.7 MiB/260.3 MiB] 96% Done
| [247/886 files][251.7 MiB/260.3 MiB] 96% Done
| [248/886 files][252.0 MiB/260.3 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]...
Step #8: | [248/886 files][252.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]...
Step #8: | [249/886 files][253.1 MiB/260.3 MiB] 97% Done
| [250/886 files][253.1 MiB/260.3 MiB] 97% Done
| [251/886 files][253.1 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]...
Step #8: | [251/886 files][253.1 MiB/260.3 MiB] 97% Done
| [251/886 files][253.1 MiB/260.3 MiB] 97% Done
| [252/886 files][253.1 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]...
Step #8: | [253/886 files][253.1 MiB/260.3 MiB] 97% Done
| [254/886 files][253.1 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]...
Step #8: | [255/886 files][253.1 MiB/260.3 MiB] 97% Done
| [255/886 files][253.1 MiB/260.3 MiB] 97% Done
| [255/886 files][253.1 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]...
Step #8: | [256/886 files][253.1 MiB/260.3 MiB] 97% Done
| [257/886 files][253.1 MiB/260.3 MiB] 97% Done
| [258/886 files][253.1 MiB/260.3 MiB] 97% Done
| [258/886 files][253.1 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]...
Step #8: | [258/886 files][253.1 MiB/260.3 MiB] 97% Done
| [258/886 files][253.1 MiB/260.3 MiB] 97% Done
| [259/886 files][253.2 MiB/260.3 MiB] 97% Done
| [260/886 files][253.2 MiB/260.3 MiB] 97% Done
| [261/886 files][253.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]...
Step #8: | [261/886 files][253.2 MiB/260.3 MiB] 97% Done
| [262/886 files][253.2 MiB/260.3 MiB] 97% Done
| [263/886 files][253.2 MiB/260.3 MiB] 97% Done
| [264/886 files][253.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]...
Step #8: | [264/886 files][253.2 MiB/260.3 MiB] 97% Done
| [265/886 files][253.2 MiB/260.3 MiB] 97% Done
| [266/886 files][253.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]...
Step #8: | [266/886 files][253.3 MiB/260.3 MiB] 97% Done
| [266/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]...
Step #8: | [266/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]...
Step #8: | [267/886 files][253.4 MiB/260.3 MiB] 97% Done
| [268/886 files][253.4 MiB/260.3 MiB] 97% Done
| [268/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]...
Step #8: | [268/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]...
Step #8: | [268/886 files][253.4 MiB/260.3 MiB] 97% Done
| [269/886 files][253.4 MiB/260.3 MiB] 97% Done
| [270/886 files][253.4 MiB/260.3 MiB] 97% Done
| [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
| [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]...
Step #8: | [271/886 files][253.4 MiB/260.3 MiB] 97% Done
| [272/886 files][253.4 MiB/260.3 MiB] 97% Done
| [273/886 files][253.4 MiB/260.3 MiB] 97% Done
| [274/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]...
Step #8: | [275/886 files][253.4 MiB/260.3 MiB] 97% Done
| [276/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]...
Step #8: | [277/886 files][253.4 MiB/260.3 MiB] 97% Done
| [278/886 files][253.4 MiB/260.3 MiB] 97% Done
| [279/886 files][253.4 MiB/260.3 MiB] 97% Done
| [280/886 files][253.4 MiB/260.3 MiB] 97% Done
| [281/886 files][253.4 MiB/260.3 MiB] 97% Done
| [281/886 files][253.4 MiB/260.3 MiB] 97% Done
| [281/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]...
Step #8: | [281/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]...
Step #8: | [281/886 files][253.4 MiB/260.3 MiB] 97% Done
| [281/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]...
Step #8: | [281/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]...
Step #8: | [281/886 files][253.4 MiB/260.3 MiB] 97% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]...
Step #8: / [281/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]...
Step #8: / [281/886 files][253.4 MiB/260.3 MiB] 97% Done
/ [281/886 files][253.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]...
Step #8: / [281/886 files][253.5 MiB/260.3 MiB] 97% Done
/ [282/886 files][253.5 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]...
Step #8: / [283/886 files][253.5 MiB/260.3 MiB] 97% Done
/ [284/886 files][253.5 MiB/260.3 MiB] 97% Done
/ [285/886 files][253.5 MiB/260.3 MiB] 97% Done
/ [286/886 files][253.5 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: / [287/886 files][253.5 MiB/260.3 MiB] 97% Done
/ [288/886 files][253.5 MiB/260.3 MiB] 97% Done
/ [289/886 files][253.5 MiB/260.3 MiB] 97% Done
/ [289/886 files][253.5 MiB/260.3 MiB] 97% Done
/ [290/886 files][253.5 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]...
Step #8: / [291/886 files][253.5 MiB/260.3 MiB] 97% Done
/ [291/886 files][253.5 MiB/260.3 MiB] 97% Done
/ [292/886 files][253.5 MiB/260.3 MiB] 97% Done
/ [293/886 files][253.5 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]...
Step #8: / [293/886 files][253.6 MiB/260.3 MiB] 97% Done
/ [293/886 files][253.6 MiB/260.3 MiB] 97% Done
/ [294/886 files][253.6 MiB/260.3 MiB] 97% Done
/ [295/886 files][253.6 MiB/260.3 MiB] 97% Done
/ [296/886 files][253.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]...
Step #8: / [296/886 files][253.6 MiB/260.3 MiB] 97% Done
/ [296/886 files][253.6 MiB/260.3 MiB] 97% Done
/ [297/886 files][253.6 MiB/260.3 MiB] 97% Done
/ [298/886 files][253.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]...
Step #8: / [298/886 files][253.6 MiB/260.3 MiB] 97% Done
/ [299/886 files][253.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]...
Step #8: / [299/886 files][253.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]...
Step #8: / [299/886 files][253.6 MiB/260.3 MiB] 97% Done
/ [300/886 files][253.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]...
Step #8: / [300/886 files][253.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]...
Step #8: / [301/886 files][253.6 MiB/260.3 MiB] 97% Done
/ [302/886 files][253.6 MiB/260.3 MiB] 97% Done
/ [302/886 files][253.6 MiB/260.3 MiB] 97% Done
/ [303/886 files][253.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]...
Step #8: / [303/886 files][253.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]...
Step #8: / [303/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [304/886 files][253.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]...
Step #8: / [304/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [305/886 files][253.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]...
Step #8: / [305/886 files][253.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]...
Step #8: / [305/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [306/886 files][253.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]...
Step #8: / [306/886 files][253.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]...
Step #8: / [306/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [307/886 files][253.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]...
Step #8: / [308/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [309/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [310/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [311/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [311/886 files][253.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]...
Step #8: / [311/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [312/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [313/886 files][253.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]...
Step #8: / [313/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [313/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [314/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [315/886 files][253.7 MiB/260.3 MiB] 97% Done
/ [316/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [317/886 files][253.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]...
Step #8: / [318/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [319/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [320/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [321/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [321/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [322/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [323/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [324/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [325/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [326/886 files][253.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]...
Step #8: / [327/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [327/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [328/886 files][253.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]...
Step #8: / [328/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [329/886 files][253.8 MiB/260.3 MiB] 97% Done
/ [330/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [331/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]...
Step #8: / [331/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: / [331/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]...
Step #8: / [331/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [332/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [333/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [334/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]...
Step #8: / [334/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [335/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [336/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]...
Step #8: / [336/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [336/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [337/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]...
Step #8: / [337/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]...
Step #8: / [337/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [338/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]...
Step #8: / [338/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [338/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]...
Step #8: / [338/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]...
Step #8: / [338/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]...
Step #8: / [338/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [339/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [340/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]...
Step #8: / [341/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [341/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]...
Step #8: / [342/886 files][253.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]...
Step #8: / [342/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [342/886 files][253.9 MiB/260.3 MiB] 97% Done
/ [343/886 files][254.0 MiB/260.3 MiB] 97% Done
/ [344/886 files][254.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]...
Step #8: / [345/886 files][254.0 MiB/260.3 MiB] 97% Done
/ [346/886 files][254.0 MiB/260.3 MiB] 97% Done
/ [347/886 files][254.0 MiB/260.3 MiB] 97% Done
/ [347/886 files][254.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]...
Step #8: / [347/886 files][254.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]...
Step #8: / [347/886 files][254.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]...
Step #8: / [347/886 files][254.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]...
Step #8: / [347/886 files][254.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]...
Step #8: / [347/886 files][254.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]...
Step #8: / [347/886 files][254.0 MiB/260.3 MiB] 97% Done
/ [348/886 files][254.0 MiB/260.3 MiB] 97% Done
/ [349/886 files][254.0 MiB/260.3 MiB] 97% Done
/ [350/886 files][254.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]...
Step #8: / [350/886 files][254.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]...
Step #8: / [350/886 files][254.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]...
Step #8: / [350/886 files][254.0 MiB/260.3 MiB] 97% Done
/ [351/886 files][254.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]...
Step #8: / [351/886 files][254.1 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]...
Step #8: / [351/886 files][254.1 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]...
Step #8: / [351/886 files][254.1 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]...
Step #8: / [351/886 files][254.1 MiB/260.3 MiB] 97% Done
/ [351/886 files][254.1 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]...
Step #8: / [351/886 files][254.1 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]...
Step #8: / [351/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]...
Step #8: / [352/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [352/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [353/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]...
Step #8: / [353/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [353/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]...
Step #8: / [353/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: / [353/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: / [354/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [354/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: / [354/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [354/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [355/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [356/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [356/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: / [356/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [356/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: / [356/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: / [356/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [357/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: / [357/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [358/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [359/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [360/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [361/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [362/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: / [363/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [363/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [364/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [365/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [366/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [367/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [368/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [369/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [370/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [371/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [372/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: / [372/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [373/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [374/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [375/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [376/886 files][254.2 MiB/260.3 MiB] 97% Done
/ [377/886 files][254.2 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [377/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [378/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [379/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [380/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [381/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [382/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [382/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: / [382/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [383/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: / [383/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: / [383/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]...
Step #8: / [383/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [384/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [385/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [386/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]...
Step #8: / [386/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: / [386/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [387/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [388/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: / [388/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]...
Step #8: / [388/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]...
Step #8: / [388/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]...
Step #8: / [388/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]...
Step #8: / [389/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [389/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [390/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/buffer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]...
Step #8: / [390/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [390/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]...
Step #8: / [391/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [391/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [392/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]...
Step #8: / [392/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: / [392/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]...
Step #8: / [392/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]...
Step #8: / [393/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [394/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [394/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]...
Step #8: / [394/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: / [394/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [395/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [396/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [397/886 files][254.3 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: / [398/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [399/886 files][254.3 MiB/260.3 MiB] 97% Done
/ [399/886 files][254.4 MiB/260.3 MiB] 97% Done
/ [400/886 files][254.4 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: / [400/886 files][254.5 MiB/260.3 MiB] 97% Done
/ [401/886 files][254.5 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: / [401/886 files][254.5 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: / [401/886 files][254.5 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]...
Step #8: / [401/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: / [401/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]...
Step #8: / [401/886 files][254.6 MiB/260.3 MiB] 97% Done
-
- [402/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: - [402/886 files][254.6 MiB/260.3 MiB] 97% Done
- [402/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [402/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: - [402/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: - [403/886 files][254.6 MiB/260.3 MiB] 97% Done
- [403/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: - [403/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: - [403/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: - [403/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: - [403/886 files][254.6 MiB/260.3 MiB] 97% Done
- [404/886 files][254.6 MiB/260.3 MiB] 97% Done
- [405/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: - [405/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: - [405/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]...
Step #8: - [405/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]...
Step #8: - [405/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]...
Step #8: - [405/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: - [405/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: - [405/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/examples_common.h [Content-Type=text/x-chdr]...
Step #8: - [405/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]...
Step #8: - [406/886 files][254.6 MiB/260.3 MiB] 97% Done
- [406/886 files][254.6 MiB/260.3 MiB] 97% Done
- [406/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]...
Step #8: - [407/886 files][254.6 MiB/260.3 MiB] 97% Done
- [407/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: - [407/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]...
Step #8: - [407/886 files][254.6 MiB/260.3 MiB] 97% Done
- [408/886 files][254.6 MiB/260.3 MiB] 97% Done
- [409/886 files][254.6 MiB/260.3 MiB] 97% Done
- [410/886 files][254.6 MiB/260.3 MiB] 97% Done
- [411/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/exec.c [Content-Type=text/x-csrc]...
Step #8: - [411/886 files][254.6 MiB/260.3 MiB] 97% Done
- [412/886 files][254.6 MiB/260.3 MiB] 97% Done
- [413/886 files][254.6 MiB/260.3 MiB] 97% Done
- [414/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]...
Step #8: - [415/886 files][254.6 MiB/260.3 MiB] 97% Done
- [416/886 files][254.6 MiB/260.3 MiB] 97% Done
- [416/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: - [416/886 files][254.6 MiB/260.3 MiB] 97% Done
- [417/886 files][254.6 MiB/260.3 MiB] 97% Done
- [418/886 files][254.6 MiB/260.3 MiB] 97% Done
- [419/886 files][254.6 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]...
Step #8: - [420/886 files][254.6 MiB/260.3 MiB] 97% Done
- [420/886 files][254.7 MiB/260.3 MiB] 97% Done
- [421/886 files][254.7 MiB/260.3 MiB] 97% Done
- [421/886 files][254.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]...
Step #8: - [422/886 files][254.7 MiB/260.3 MiB] 97% Done
- [423/886 files][254.7 MiB/260.3 MiB] 97% Done
- [423/886 files][254.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]...
Step #8: - [424/886 files][254.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]...
Step #8: - [424/886 files][254.7 MiB/260.3 MiB] 97% Done
- [424/886 files][254.7 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]...
Step #8: - [425/886 files][254.7 MiB/260.3 MiB] 97% Done
- [425/886 files][254.7 MiB/260.3 MiB] 97% Done
- [425/886 files][254.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]...
Step #8: - [425/886 files][254.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]...
Step #8: - [425/886 files][254.8 MiB/260.3 MiB] 97% Done
- [425/886 files][254.8 MiB/260.3 MiB] 97% Done
- [426/886 files][254.8 MiB/260.3 MiB] 97% Done
- [427/886 files][254.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/senddata.c [Content-Type=text/x-csrc]...
Step #8: - [427/886 files][254.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/scp_download.c [Content-Type=text/x-csrc]...
Step #8: - [427/886 files][254.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/ssh_X11_client.c [Content-Type=text/x-csrc]...
Step #8: - [427/886 files][254.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp.cpp [Content-Type=text/x-c++src]...
Step #8: - [427/886 files][254.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/ssh_client.c [Content-Type=text/x-csrc]...
Step #8: - [427/886 files][254.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-kbdint.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/authentication.c [Content-Type=text/x-csrc]...
Step #8: - [427/886 files][254.8 MiB/260.3 MiB] 97% Done
- [427/886 files][254.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/keygen2.c [Content-Type=text/x-csrc]...
Step #8: - [428/886 files][254.8 MiB/260.3 MiB] 97% Done
- [428/886 files][254.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: - [429/886 files][254.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/keygen.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/sample_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: - [429/886 files][254.8 MiB/260.3 MiB] 97% Done
- [429/886 files][254.8 MiB/260.3 MiB] 97% Done
- [430/886 files][254.8 MiB/260.3 MiB] 97% Done
- [431/886 files][254.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/exec.c [Content-Type=text/x-csrc]...
Step #8: - [432/886 files][254.8 MiB/260.3 MiB] 97% Done
- [433/886 files][254.8 MiB/260.3 MiB] 97% Done
- [434/886 files][254.8 MiB/260.3 MiB] 97% Done
- [434/886 files][254.8 MiB/260.3 MiB] 97% Done
- [434/886 files][254.8 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/ssh_server.c [Content-Type=text/x-csrc]...
Step #8: - [434/886 files][254.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/proxy.c [Content-Type=text/x-csrc]...
Step #8: - [434/886 files][254.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/sshd_direct-tcpip.c [Content-Type=text/x-csrc]...
Step #8: - [434/886 files][254.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/sshnetcat.c [Content-Type=text/x-csrc]...
Step #8: - [434/886 files][254.9 MiB/260.3 MiB] 97% Done
- [435/886 files][254.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/samplesftp.c [Content-Type=text/x-csrc]...
Step #8: - [436/886 files][254.9 MiB/260.3 MiB] 97% Done
- [436/886 files][254.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/libsshpp_noexcept.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/libssh_scp.c [Content-Type=text/x-csrc]...
Step #8: - [436/886 files][254.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/samplesshd-cb.c [Content-Type=text/x-csrc]...
Step #8: - [436/886 files][254.9 MiB/260.3 MiB] 97% Done
- [436/886 files][254.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/examples/connect_ssh.c [Content-Type=text/x-csrc]...
Step #8: - [437/886 files][254.9 MiB/260.3 MiB] 97% Done
- [438/886 files][254.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: - [439/886 files][254.9 MiB/260.3 MiB] 97% Done
- [440/886 files][254.9 MiB/260.3 MiB] 97% Done
- [441/886 files][254.9 MiB/260.3 MiB] 97% Done
- [442/886 files][254.9 MiB/260.3 MiB] 97% Done
- [443/886 files][254.9 MiB/260.3 MiB] 97% Done
- [444/886 files][254.9 MiB/260.3 MiB] 97% Done
- [445/886 files][254.9 MiB/260.3 MiB] 97% Done
- [446/886 files][254.9 MiB/260.3 MiB] 97% Done
- [447/886 files][254.9 MiB/260.3 MiB] 97% Done
- [447/886 files][254.9 MiB/260.3 MiB] 97% Done
- [447/886 files][254.9 MiB/260.3 MiB] 97% Done
- [448/886 files][254.9 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]...
Step #8: - [449/886 files][255.0 MiB/260.3 MiB] 97% Done
- [449/886 files][255.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]...
Step #8: - [450/886 files][255.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture.c [Content-Type=text/x-csrc]...
Step #8: - [451/886 files][255.0 MiB/260.3 MiB] 97% Done
- [451/886 files][255.0 MiB/260.3 MiB] 97% Done
- [452/886 files][255.0 MiB/260.3 MiB] 97% Done
- [452/886 files][255.0 MiB/260.3 MiB] 97% Done
- [453/886 files][255.0 MiB/260.3 MiB] 97% Done
- [454/886 files][255.0 MiB/260.3 MiB] 97% Done
- [455/886 files][255.0 MiB/260.3 MiB] 97% Done
- [456/886 files][255.0 MiB/260.3 MiB] 97% Done
- [457/886 files][255.0 MiB/260.3 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]...
Step #8: - [457/886 files][255.1 MiB/260.3 MiB] 97% Done
- [458/886 files][255.1 MiB/260.3 MiB] 98% Done
- [459/886 files][255.1 MiB/260.3 MiB] 98% Done
- [460/886 files][255.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]...
Step #8: - [460/886 files][255.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: - [460/886 files][255.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: - [460/886 files][255.1 MiB/260.3 MiB] 98% Done
- [461/886 files][255.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]...
Step #8: - [461/886 files][255.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]...
Step #8: - [461/886 files][255.1 MiB/260.3 MiB] 98% Done
- [462/886 files][255.1 MiB/260.3 MiB] 98% Done
- [463/886 files][255.1 MiB/260.3 MiB] 98% Done
- [464/886 files][255.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: - [464/886 files][255.1 MiB/260.3 MiB] 98% Done
- [465/886 files][255.1 MiB/260.3 MiB] 98% Done
- [466/886 files][255.1 MiB/260.3 MiB] 98% Done
- [467/886 files][255.1 MiB/260.3 MiB] 98% Done
- [468/886 files][255.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]...
Step #8: - [468/886 files][255.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]...
Step #8: - [468/886 files][255.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]...
Step #8: - [468/886 files][255.1 MiB/260.3 MiB] 98% Done
- [468/886 files][255.1 MiB/260.3 MiB] 98% Done
- [469/886 files][255.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]...
Step #8: - [470/886 files][255.1 MiB/260.3 MiB] 98% Done
- [470/886 files][255.1 MiB/260.3 MiB] 98% Done
- [470/886 files][255.1 MiB/260.3 MiB] 98% Done
- [471/886 files][255.1 MiB/260.3 MiB] 98% Done
- [472/886 files][255.1 MiB/260.3 MiB] 98% Done
- [473/886 files][255.1 MiB/260.3 MiB] 98% Done
- [474/886 files][255.1 MiB/260.3 MiB] 98% Done
- [475/886 files][255.2 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]...
Step #8: - [475/886 files][255.2 MiB/260.3 MiB] 98% Done
- [476/886 files][255.2 MiB/260.3 MiB] 98% Done
- [477/886 files][255.2 MiB/260.3 MiB] 98% Done
- [478/886 files][255.2 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]...
Step #8: - [478/886 files][255.2 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: - [478/886 files][255.2 MiB/260.3 MiB] 98% Done
- [479/886 files][255.2 MiB/260.3 MiB] 98% Done
- [480/886 files][255.2 MiB/260.3 MiB] 98% Done
- [481/886 files][255.2 MiB/260.3 MiB] 98% Done
- [482/886 files][255.3 MiB/260.3 MiB] 98% Done
- [483/886 files][255.3 MiB/260.3 MiB] 98% Done
- [484/886 files][255.3 MiB/260.3 MiB] 98% Done
- [485/886 files][255.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]...
Step #8: - [486/886 files][255.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]...
Step #8: - [487/886 files][255.3 MiB/260.3 MiB] 98% Done
- [488/886 files][255.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]...
Step #8: - [488/886 files][255.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]...
Step #8: - [488/886 files][255.3 MiB/260.3 MiB] 98% Done
- [488/886 files][255.3 MiB/260.3 MiB] 98% Done
- [488/886 files][255.3 MiB/260.3 MiB] 98% Done
- [489/886 files][255.3 MiB/260.3 MiB] 98% Done
- [490/886 files][255.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]...
Step #8: - [490/886 files][255.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]...
Step #8: - [490/886 files][255.4 MiB/260.3 MiB] 98% Done
- [491/886 files][255.4 MiB/260.3 MiB] 98% Done
- [492/886 files][255.5 MiB/260.3 MiB] 98% Done
- [493/886 files][255.5 MiB/260.3 MiB] 98% Done
- [494/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]...
Step #8: - [494/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]...
Step #8: - [494/886 files][255.5 MiB/260.3 MiB] 98% Done
- [495/886 files][255.5 MiB/260.3 MiB] 98% Done
- [496/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: - [496/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]...
Step #8: - [496/886 files][255.5 MiB/260.3 MiB] 98% Done
- [497/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [498/886 files][255.5 MiB/260.3 MiB] 98% Done
- [498/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]...
Step #8: - [498/886 files][255.5 MiB/260.3 MiB] 98% Done
- [499/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]...
Step #8: - [499/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]...
Step #8: - [499/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]...
Step #8: - [499/886 files][255.5 MiB/260.3 MiB] 98% Done
- [499/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]...
Step #8: - [500/886 files][255.5 MiB/260.3 MiB] 98% Done
- [501/886 files][255.5 MiB/260.3 MiB] 98% Done
- [501/886 files][255.5 MiB/260.3 MiB] 98% Done
- [502/886 files][255.5 MiB/260.3 MiB] 98% Done
- [503/886 files][255.5 MiB/260.3 MiB] 98% Done
- [504/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]...
Step #8: - [504/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]...
Step #8: - [504/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]...
Step #8: - [505/886 files][255.5 MiB/260.3 MiB] 98% Done
- [505/886 files][255.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]...
Step #8: - [505/886 files][255.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]...
Step #8: - [505/886 files][255.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]...
Step #8: - [505/886 files][255.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]...
Step #8: - [505/886 files][255.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]...
Step #8: - [505/886 files][255.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]...
Step #8: - [506/886 files][255.6 MiB/260.3 MiB] 98% Done
- [507/886 files][255.6 MiB/260.3 MiB] 98% Done
- [507/886 files][255.6 MiB/260.3 MiB] 98% Done
- [508/886 files][255.6 MiB/260.3 MiB] 98% Done
- [509/886 files][255.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]...
Step #8: - [509/886 files][255.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]...
Step #8: - [509/886 files][255.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]...
Step #8: - [510/886 files][255.6 MiB/260.3 MiB] 98% Done
- [510/886 files][255.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]...
Step #8: - [510/886 files][255.6 MiB/260.3 MiB] 98% Done
- [511/886 files][255.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]...
Step #8: - [511/886 files][255.7 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]...
Step #8: - [512/886 files][255.7 MiB/260.3 MiB] 98% Done
- [512/886 files][255.7 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]...
Step #8: - [512/886 files][255.7 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]...
Step #8: - [513/886 files][255.7 MiB/260.3 MiB] 98% Done
- [513/886 files][255.7 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]...
Step #8: - [513/886 files][255.7 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]...
Step #8: - [513/886 files][255.7 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]...
Step #8: - [513/886 files][255.7 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]...
Step #8: - [513/886 files][255.8 MiB/260.3 MiB] 98% Done
- [513/886 files][255.8 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]...
Step #8: - [513/886 files][255.8 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]...
Step #8: - [513/886 files][255.8 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]...
Step #8: - [514/886 files][255.8 MiB/260.3 MiB] 98% Done
- [515/886 files][255.8 MiB/260.3 MiB] 98% Done
- [515/886 files][255.9 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]...
Step #8: - [515/886 files][255.9 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]...
Step #8: - [515/886 files][255.9 MiB/260.3 MiB] 98% Done
- [515/886 files][255.9 MiB/260.3 MiB] 98% Done
- [516/886 files][255.9 MiB/260.3 MiB] 98% Done
- [517/886 files][255.9 MiB/260.3 MiB] 98% Done
- [518/886 files][255.9 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]...
Step #8: - [518/886 files][255.9 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]...
Step #8: - [518/886 files][255.9 MiB/260.3 MiB] 98% Done
- [519/886 files][255.9 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]...
Step #8: - [519/886 files][255.9 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]...
Step #8: \
\ [519/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [520/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [521/886 files][256.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]...
Step #8: \ [521/886 files][256.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]...
Step #8: \ [521/886 files][256.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]...
Step #8: \ [521/886 files][256.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]...
Step #8: \ [521/886 files][256.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]...
Step #8: \ [521/886 files][256.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]...
Step #8: \ [521/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [522/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [523/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [524/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [525/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [526/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [527/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [528/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [529/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [530/886 files][256.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]...
Step #8: \ [531/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [532/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [532/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [533/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [534/886 files][256.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]...
Step #8: \ [534/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [535/886 files][256.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]...
Step #8: \ [536/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [537/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [538/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [538/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [539/886 files][256.0 MiB/260.3 MiB] 98% Done
\ [540/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]...
Step #8: \ [540/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [541/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [542/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [543/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [544/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: \ [545/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [545/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]...
Step #8: \ [545/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [545/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [546/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [547/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [548/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [549/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]...
Step #8: \ [549/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [550/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [551/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]...
Step #8: \ [551/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]...
Step #8: \ [551/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]...
Step #8: \ [551/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]...
Step #8: \ [551/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]...
Step #8: \ [551/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]...
Step #8: \ [551/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [551/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [552/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]...
Step #8: \ [552/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]...
Step #8: \ [552/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]...
Step #8: \ [552/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]...
Step #8: \ [553/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]...
Step #8: \ [554/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [554/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [555/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [555/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [555/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [555/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]...
Step #8: \ [555/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [555/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]...
Step #8: \ [555/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [556/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [556/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [557/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [558/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [559/886 files][256.1 MiB/260.3 MiB] 98% Done
\ [560/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]...
Step #8: \ [560/886 files][256.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]...
Step #8: \ [561/886 files][256.2 MiB/260.3 MiB] 98% Done
\ [562/886 files][256.2 MiB/260.3 MiB] 98% Done
\ [563/886 files][256.2 MiB/260.3 MiB] 98% Done
\ [563/886 files][256.2 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]...
Step #8: \ [563/886 files][256.2 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]...
Step #8: \ [563/886 files][256.3 MiB/260.3 MiB] 98% Done
\ [564/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: \ [564/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]...
Step #8: \ [564/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]...
Step #8: \ [564/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]...
Step #8: \ [564/886 files][256.3 MiB/260.3 MiB] 98% Done
\ [564/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: \ [565/886 files][256.3 MiB/260.3 MiB] 98% Done
\ [565/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: \ [565/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]...
Step #8: \ [565/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]...
Step #8: \ [565/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto-compat.h [Content-Type=text/x-chdr]...
Step #8: \ [565/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]...
Step #8: \ [565/886 files][256.3 MiB/260.3 MiB] 98% Done
\ [566/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/known_hosts.c [Content-Type=text/x-csrc]...
Step #8: \ [567/886 files][256.3 MiB/260.3 MiB] 98% Done
\ [567/886 files][256.3 MiB/260.3 MiB] 98% Done
\ [567/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: \ [567/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]...
Step #8: \ [567/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/token.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bignum.c [Content-Type=text/x-csrc]...
Step #8: \ [567/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gzip.c [Content-Type=text/x-csrc]...
Step #8: \ [567/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [568/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh.c [Content-Type=text/x-csrc]...
Step #8: \ [568/886 files][256.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connect.c [Content-Type=text/x-csrc]...
Step #8: \ [568/886 files][256.3 MiB/260.3 MiB] 98% Done
\ [568/886 files][256.4 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: \ [568/886 files][256.4 MiB/260.3 MiB] 98% Done
\ [568/886 files][256.4 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/misc.c [Content-Type=text/x-csrc]...
Step #8: \ [568/886 files][256.4 MiB/260.3 MiB] 98% Done
\ [568/886 files][256.4 MiB/260.3 MiB] 98% Done
\ [569/886 files][256.4 MiB/260.3 MiB] 98% Done
\ [570/886 files][256.4 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kdf.c [Content-Type=text/x-csrc]...
Step #8: \ [570/886 files][256.4 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/match.c [Content-Type=text/x-csrc]...
Step #8: \ [570/886 files][256.4 MiB/260.3 MiB] 98% Done
\ [570/886 files][256.4 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/poll.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/string.c [Content-Type=text/x-csrc]...
Step #8: \ [570/886 files][256.5 MiB/260.3 MiB] 98% Done
\ [570/886 files][256.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/kex.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/client.c [Content-Type=text/x-csrc]...
Step #8: \ [570/886 files][256.5 MiB/260.3 MiB] 98% Done
\ [570/886 files][256.5 MiB/260.3 MiB] 98% Done
\ [571/886 files][256.5 MiB/260.3 MiB] 98% Done
\ [572/886 files][256.5 MiB/260.3 MiB] 98% Done
\ [573/886 files][256.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/error.c [Content-Type=text/x-csrc]...
Step #8: \ [574/886 files][256.5 MiB/260.3 MiB] 98% Done
\ [574/886 files][256.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/base64.c [Content-Type=text/x-csrc]...
Step #8: \ [574/886 files][256.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config.c [Content-Type=text/x-csrc]...
Step #8: \ [574/886 files][256.5 MiB/260.3 MiB] 98% Done
\ [575/886 files][256.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]...
Step #8: \ [576/886 files][256.5 MiB/260.3 MiB] 98% Done
\ [577/886 files][256.5 MiB/260.3 MiB] 98% Done
\ [578/886 files][256.5 MiB/260.3 MiB] 98% Done
\ [579/886 files][256.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gcrypt_missing.c [Content-Type=text/x-csrc]...
Step #8: \ [579/886 files][256.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]...
Step #8: \ [580/886 files][256.7 MiB/260.3 MiB] 98% Done
\ [580/886 files][256.7 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/bind.c [Content-Type=text/x-csrc]...
Step #8: \ [581/886 files][256.7 MiB/260.3 MiB] 98% Done
\ [582/886 files][256.7 MiB/260.3 MiB] 98% Done
\ [583/886 files][256.7 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: \ [584/886 files][256.7 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [585/886 files][256.7 MiB/260.3 MiB] 98% Done
\ [585/886 files][256.7 MiB/260.3 MiB] 98% Done
\ [586/886 files][256.7 MiB/260.3 MiB] 98% Done
\ [586/886 files][256.7 MiB/260.3 MiB] 98% Done
\ [587/886 files][256.8 MiB/260.3 MiB] 98% Done
\ [587/886 files][256.8 MiB/260.3 MiB] 98% Done
\ [587/886 files][256.8 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]...
Step #8: \ [588/886 files][256.9 MiB/260.3 MiB] 98% Done
\ [588/886 files][256.9 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [588/886 files][257.0 MiB/260.3 MiB] 98% Done
\ [589/886 files][257.0 MiB/260.3 MiB] 98% Done
\ [590/886 files][257.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/session.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/agent.c [Content-Type=text/x-csrc]...
Step #8: \ [590/886 files][257.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [591/886 files][257.0 MiB/260.3 MiB] 98% Done
\ [591/886 files][257.0 MiB/260.3 MiB] 98% Done
\ [591/886 files][257.0 MiB/260.3 MiB] 98% Done
\ [591/886 files][257.0 MiB/260.3 MiB] 98% Done
\ [592/886 files][257.0 MiB/260.3 MiB] 98% Done
\ [593/886 files][257.0 MiB/260.3 MiB] 98% Done
\ [594/886 files][257.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/md_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: \ [594/886 files][257.0 MiB/260.3 MiB] 98% Done
\ [595/886 files][257.0 MiB/260.3 MiB] 98% Done
\ [595/886 files][257.0 MiB/260.3 MiB] 98% Done
\ [596/886 files][257.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [596/886 files][257.0 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/init.c [Content-Type=text/x-csrc]...
Step #8: \ [596/886 files][257.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/connector.c [Content-Type=text/x-csrc]...
Step #8: \ [597/886 files][257.1 MiB/260.3 MiB] 98% Done
\ [598/886 files][257.1 MiB/260.3 MiB] 98% Done
\ [599/886 files][257.1 MiB/260.3 MiB] 98% Done
\ [600/886 files][257.1 MiB/260.3 MiB] 98% Done
\ [600/886 files][257.1 MiB/260.3 MiB] 98% Done
\ [601/886 files][257.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/server.c [Content-Type=text/x-csrc]...
Step #8: \ [602/886 files][257.1 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/messages.c [Content-Type=text/x-csrc]...
Step #8: \ [603/886 files][257.1 MiB/260.3 MiB] 98% Done
\ [603/886 files][257.2 MiB/260.3 MiB] 98% Done
\ [603/886 files][257.2 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto-compat.h [Content-Type=text/x-chdr]...
Step #8: \ [604/886 files][257.2 MiB/260.3 MiB] 98% Done
\ [605/886 files][257.2 MiB/260.3 MiB] 98% Done
\ [606/886 files][257.2 MiB/260.3 MiB] 98% Done
\ [607/886 files][257.2 MiB/260.3 MiB] 98% Done
\ [608/886 files][257.2 MiB/260.3 MiB] 98% Done
\ [609/886 files][257.2 MiB/260.3 MiB] 98% Done
\ [610/886 files][257.2 MiB/260.3 MiB] 98% Done
\ [611/886 files][257.2 MiB/260.3 MiB] 98% Done
\ [611/886 files][257.2 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftpserver.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/ecdh_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: \ [611/886 files][257.3 MiB/260.3 MiB] 98% Done
\ [611/886 files][257.3 MiB/260.3 MiB] 98% Done
\ [612/886 files][257.3 MiB/260.3 MiB] 98% Done
\ [613/886 files][257.3 MiB/260.3 MiB] 98% Done
\ [614/886 files][257.3 MiB/260.3 MiB] 98% Done
\ [615/886 files][257.3 MiB/260.3 MiB] 98% Done
\ [616/886 files][257.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: \ [616/886 files][257.3 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getpass.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]...
Step #8: \ [616/886 files][257.3 MiB/260.3 MiB] 98% Done
\ [616/886 files][257.3 MiB/260.3 MiB] 98% Done
\ [617/886 files][257.4 MiB/260.3 MiB] 98% Done
\ [618/886 files][257.4 MiB/260.3 MiB] 98% Done
\ [619/886 files][257.4 MiB/260.3 MiB] 98% Done
\ [620/886 files][257.4 MiB/260.3 MiB] 98% Done
\ [621/886 files][257.4 MiB/260.3 MiB] 98% Done
\ [622/886 files][257.4 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]...
Step #8: \ [622/886 files][257.4 MiB/260.3 MiB] 98% Done
\ [623/886 files][257.4 MiB/260.3 MiB] 98% Done
\ [624/886 files][257.4 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pcap.c [Content-Type=text/x-csrc]...
Step #8: \ [624/886 files][257.4 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/auth.c [Content-Type=text/x-csrc]...
Step #8: \ [624/886 files][257.4 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/scp.c [Content-Type=text/x-csrc]...
Step #8: \ [624/886 files][257.4 MiB/260.3 MiB] 98% Done
\ [625/886 files][257.4 MiB/260.3 MiB] 98% Done
\ [626/886 files][257.4 MiB/260.3 MiB] 98% Done
\ [627/886 files][257.4 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_gcrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [627/886 files][257.4 MiB/260.3 MiB] 98% Done
\ [628/886 files][257.5 MiB/260.3 MiB] 98% Done
\ [629/886 files][257.5 MiB/260.3 MiB] 98% Done
\ [630/886 files][257.5 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [630/886 files][257.5 MiB/260.3 MiB] 98% Done
\ [631/886 files][257.6 MiB/260.3 MiB] 98% Done
\ [632/886 files][257.6 MiB/260.3 MiB] 98% Done
\ [633/886 files][257.6 MiB/260.3 MiB] 98% Done
\ [634/886 files][257.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/chachapoly.c [Content-Type=text/x-csrc]...
Step #8: \ [634/886 files][257.6 MiB/260.3 MiB] 98% Done
\ [635/886 files][257.6 MiB/260.3 MiB] 98% Done
\ [636/886 files][257.6 MiB/260.3 MiB] 98% Done
\ [637/886 files][257.6 MiB/260.3 MiB] 98% Done
\ [638/886 files][257.6 MiB/260.3 MiB] 98% Done
\ [639/886 files][257.6 MiB/260.3 MiB] 98% Done
\ [640/886 files][257.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/buffer.c [Content-Type=text/x-csrc]...
Step #8: \ [640/886 files][257.6 MiB/260.3 MiB] 98% Done
\ [641/886 files][257.6 MiB/260.3 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]...
Step #8: \ [641/886 files][257.7 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]...
Step #8: \ [642/886 files][257.7 MiB/260.3 MiB] 99% Done
\ [642/886 files][257.7 MiB/260.3 MiB] 99% Done
\ [643/886 files][257.7 MiB/260.3 MiB] 99% Done
\ [644/886 files][257.7 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/mbedcrypto_missing.c [Content-Type=text/x-csrc]...
Step #8: \ [644/886 files][257.7 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/dh_key.c [Content-Type=text/x-csrc]...
Step #8: \ [644/886 files][257.7 MiB/260.3 MiB] 99% Done
\ [645/886 files][257.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/options.c [Content-Type=text/x-csrc]...
Step #8: \ [645/886 files][257.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/gssapi.c [Content-Type=text/x-csrc]...
Step #8: \ [645/886 files][257.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]...
Step #8: \ [646/886 files][257.8 MiB/260.3 MiB] 99% Done
\ [647/886 files][257.8 MiB/260.3 MiB] 99% Done
\ [647/886 files][257.8 MiB/260.3 MiB] 99% Done
\ [648/886 files][257.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_mbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: \ [648/886 files][257.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/channels.c [Content-Type=text/x-csrc]...
Step #8: \ [648/886 files][257.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]...
Step #8: \ [648/886 files][257.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads.c [Content-Type=text/x-csrc]...
Step #8: \ [648/886 files][257.8 MiB/260.3 MiB] 99% Done
\ [648/886 files][257.8 MiB/260.3 MiB] 99% Done
\ [649/886 files][257.8 MiB/260.3 MiB] 99% Done
\ [650/886 files][257.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libgcrypt.c [Content-Type=text/x-csrc]...
Step #8: \ [651/886 files][257.8 MiB/260.3 MiB] 99% Done
\ [651/886 files][257.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: \ [652/886 files][257.8 MiB/260.3 MiB] 99% Done
\ [653/886 files][257.8 MiB/260.3 MiB] 99% Done
\ [653/886 files][257.8 MiB/260.3 MiB] 99% Done
|
| [654/886 files][257.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/socket.c [Content-Type=text/x-csrc]...
Step #8: | [654/886 files][257.9 MiB/260.3 MiB] 99% Done
| [655/886 files][257.9 MiB/260.3 MiB] 99% Done
| [656/886 files][258.0 MiB/260.3 MiB] 99% Done
| [657/886 files][258.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/log.c [Content-Type=text/x-csrc]...
Step #8: | [657/886 files][258.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp_common.c [Content-Type=text/x-csrc]...
Step #8: | [657/886 files][258.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/sftp.c [Content-Type=text/x-csrc]...
Step #8: | [657/886 files][258.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/libmbedcrypto.c [Content-Type=text/x-csrc]...
Step #8: | [657/886 files][258.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/legacy.c [Content-Type=text/x-csrc]...
Step #8: | [657/886 files][258.1 MiB/260.3 MiB] 99% Done
| [658/886 files][258.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/winlocks.c [Content-Type=text/x-csrc]...
Step #8: | [658/886 files][258.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]...
Step #8: | [658/886 files][258.1 MiB/260.3 MiB] 99% Done
| [659/886 files][258.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/pki.c [Content-Type=text/x-csrc]...
Step #8: | [659/886 files][258.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/noop.c [Content-Type=text/x-csrc]...
Step #8: | [659/886 files][258.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/mbedtls.c [Content-Type=text/x-csrc]...
Step #8: | [659/886 files][258.3 MiB/260.3 MiB] 99% Done
| [660/886 files][258.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libgcrypt.c [Content-Type=text/x-csrc]...
Step #8: | [660/886 files][258.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: | [660/886 files][258.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]...
Step #8: | [660/886 files][258.3 MiB/260.3 MiB] 99% Done
| [661/886 files][258.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]...
Step #8: | [661/886 files][258.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/fe25519.c [Content-Type=text/x-csrc]...
Step #8: | [661/886 files][258.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ge25519.c [Content-Type=text/x-csrc]...
Step #8: | [661/886 files][258.3 MiB/260.3 MiB] 99% Done
| [661/886 files][258.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/sc25519.c [Content-Type=text/x-csrc]...
Step #8: | [661/886 files][258.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/curve25519_ref.c [Content-Type=text/x-csrc]...
Step #8: | [661/886 files][258.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/ed25519.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: | [661/886 files][258.3 MiB/260.3 MiB] 99% Done
| [662/886 files][258.3 MiB/260.3 MiB] 99% Done
| [662/886 files][258.3 MiB/260.3 MiB] 99% Done
| [663/886 files][258.3 MiB/260.3 MiB] 99% Done
| [664/886 files][258.3 MiB/260.3 MiB] 99% Done
| [665/886 files][258.3 MiB/260.3 MiB] 99% Done
| [666/886 files][258.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/poly1305.c [Content-Type=text/x-csrc]...
Step #8: | [666/886 files][258.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/src/external/chacha.c [Content-Type=text/x-csrc]...
Step #8: | [667/886 files][258.4 MiB/260.3 MiB] 99% Done
| [667/886 files][258.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.h [Content-Type=text/x-chdr]...
Step #8: | [668/886 files][258.4 MiB/260.3 MiB] 99% Done
| [669/886 files][258.4 MiB/260.3 MiB] 99% Done
| [669/886 files][258.4 MiB/260.3 MiB] 99% Done
| [670/886 files][258.4 MiB/260.3 MiB] 99% Done
| [671/886 files][258.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]...
Step #8: | [671/886 files][258.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]...
Step #8: | [671/886 files][258.4 MiB/260.3 MiB] 99% Done
| [672/886 files][258.4 MiB/260.3 MiB] 99% Done
| [673/886 files][258.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_pki.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]...
Step #8: | [673/886 files][258.4 MiB/260.3 MiB] 99% Done
| [673/886 files][258.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.h [Content-Type=text/x-chdr]...
Step #8: | [673/886 files][258.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture.c [Content-Type=text/x-csrc]...
Step #8: | [673/886 files][258.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.h [Content-Type=text/x-chdr]...
Step #8: | [673/886 files][258.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: | [673/886 files][258.4 MiB/260.3 MiB] 99% Done
| [673/886 files][258.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]...
Step #8: | [673/886 files][258.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]...
Step #8: | [673/886 files][258.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]...
Step #8: | [673/886 files][258.5 MiB/260.3 MiB] 99% Done
| [674/886 files][258.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: | [674/886 files][258.5 MiB/260.3 MiB] 99% Done
| [675/886 files][258.5 MiB/260.3 MiB] 99% Done
| [676/886 files][258.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: | [677/886 files][258.5 MiB/260.3 MiB] 99% Done
| [677/886 files][258.5 MiB/260.3 MiB] 99% Done
| [678/886 files][258.5 MiB/260.3 MiB] 99% Done
| [679/886 files][258.5 MiB/260.3 MiB] 99% Done
| [680/886 files][258.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]...
Step #8: | [680/886 files][258.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]...
Step #8: | [681/886 files][258.5 MiB/260.3 MiB] 99% Done
| [681/886 files][258.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]...
Step #8: | [681/886 files][258.5 MiB/260.3 MiB] 99% Done
| [682/886 files][258.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]...
Step #8: | [682/886 files][258.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: | [682/886 files][258.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]...
Step #8: | [682/886 files][258.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]...
Step #8: | [682/886 files][258.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]...
Step #8: | [682/886 files][258.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]...
Step #8: | [682/886 files][258.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]...
Step #8: | [682/886 files][258.6 MiB/260.3 MiB] 99% Done
| [682/886 files][258.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]...
Step #8: | [682/886 files][258.6 MiB/260.3 MiB] 99% Done
| [683/886 files][258.6 MiB/260.3 MiB] 99% Done
| [684/886 files][258.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]...
Step #8: | [684/886 files][258.6 MiB/260.3 MiB] 99% Done
| [685/886 files][258.6 MiB/260.3 MiB] 99% Done
| [686/886 files][258.6 MiB/260.3 MiB] 99% Done
| [687/886 files][258.6 MiB/260.3 MiB] 99% Done
| [688/886 files][258.6 MiB/260.3 MiB] 99% Done
| [689/886 files][258.6 MiB/260.3 MiB] 99% Done
| [690/886 files][258.6 MiB/260.3 MiB] 99% Done
| [691/886 files][258.7 MiB/260.3 MiB] 99% Done
| [692/886 files][258.7 MiB/260.3 MiB] 99% Done
| [693/886 files][258.8 MiB/260.3 MiB] 99% Done
| [694/886 files][258.9 MiB/260.3 MiB] 99% Done
| [695/886 files][258.9 MiB/260.3 MiB] 99% Done
| [696/886 files][258.9 MiB/260.3 MiB] 99% Done
| [697/886 files][258.9 MiB/260.3 MiB] 99% Done
| [698/886 files][258.9 MiB/260.3 MiB] 99% Done
| [699/886 files][258.9 MiB/260.3 MiB] 99% Done
| [700/886 files][258.9 MiB/260.3 MiB] 99% Done
| [701/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]...
Step #8: | [701/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]...
Step #8: | [701/886 files][258.9 MiB/260.3 MiB] 99% Done
| [701/886 files][258.9 MiB/260.3 MiB] 99% Done
| [702/886 files][258.9 MiB/260.3 MiB] 99% Done
| [703/886 files][258.9 MiB/260.3 MiB] 99% Done
| [704/886 files][258.9 MiB/260.3 MiB] 99% Done
| [705/886 files][258.9 MiB/260.3 MiB] 99% Done
| [706/886 files][258.9 MiB/260.3 MiB] 99% Done
| [707/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]...
Step #8: | [707/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: | [708/886 files][258.9 MiB/260.3 MiB] 99% Done
| [709/886 files][258.9 MiB/260.3 MiB] 99% Done
| [709/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]...
Step #8: | [709/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [709/886 files][258.9 MiB/260.3 MiB] 99% Done
| [710/886 files][258.9 MiB/260.3 MiB] 99% Done
| [710/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]...
Step #8: | [710/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]...
Step #8: | [710/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]...
Step #8: | [710/886 files][258.9 MiB/260.3 MiB] 99% Done
| [711/886 files][258.9 MiB/260.3 MiB] 99% Done
| [712/886 files][258.9 MiB/260.3 MiB] 99% Done
| [713/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]...
Step #8: | [713/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]...
Step #8: | [713/886 files][258.9 MiB/260.3 MiB] 99% Done
| [713/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]...
Step #8: | [713/886 files][258.9 MiB/260.3 MiB] 99% Done
| [713/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]...
Step #8: | [713/886 files][258.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]...
Step #8: | [713/886 files][258.9 MiB/260.3 MiB] 99% Done
| [713/886 files][259.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]...
Step #8: | [713/886 files][259.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]...
Step #8: | [714/886 files][259.0 MiB/260.3 MiB] 99% Done
| [714/886 files][259.0 MiB/260.3 MiB] 99% Done
| [715/886 files][259.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]...
Step #8: | [716/886 files][259.0 MiB/260.3 MiB] 99% Done
| [716/886 files][259.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]...
Step #8: | [716/886 files][259.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]...
Step #8: | [716/886 files][259.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]...
Step #8: | [717/886 files][259.0 MiB/260.3 MiB] 99% Done
| [718/886 files][259.0 MiB/260.3 MiB] 99% Done
| [719/886 files][259.0 MiB/260.3 MiB] 99% Done
| [719/886 files][259.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]...
Step #8: | [719/886 files][259.0 MiB/260.3 MiB] 99% Done
| [719/886 files][259.0 MiB/260.3 MiB] 99% Done
| [720/886 files][259.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]...
Step #8: | [720/886 files][259.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/benchmarks/benchmarks.h [Content-Type=text/x-chdr]...
Step #8: | [720/886 files][259.1 MiB/260.3 MiB] 99% Done
| [720/886 files][259.1 MiB/260.3 MiB] 99% Done
| [721/886 files][259.1 MiB/260.3 MiB] 99% Done
| [722/886 files][259.1 MiB/260.3 MiB] 99% Done
| [723/886 files][259.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.h [Content-Type=text/x-chdr]...
Step #8: | [723/886 files][259.1 MiB/260.3 MiB] 99% Done
| [724/886 files][259.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.h [Content-Type=text/x-chdr]...
Step #8: | [724/886 files][259.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_client.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]...
Step #8: | [724/886 files][259.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]...
Step #8: | [724/886 files][259.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]...
Step #8: | [724/886 files][259.2 MiB/260.3 MiB] 99% Done
| [724/886 files][259.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/pkd/pkd_keyutil.h [Content-Type=text/x-chdr]...
Step #8: | [724/886 files][259.3 MiB/260.3 MiB] 99% Done
| [724/886 files][259.3 MiB/260.3 MiB] 99% Done
| [725/886 files][259.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]...
Step #8: | [725/886 files][259.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]...
Step #8: | [725/886 files][259.3 MiB/260.3 MiB] 99% Done
| [726/886 files][259.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]...
Step #8: | [726/886 files][259.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/ed25519_override.h [Content-Type=text/x-chdr]...
Step #8: | [726/886 files][259.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.h [Content-Type=text/x-chdr]...
Step #8: | [727/886 files][259.3 MiB/260.3 MiB] 99% Done
| [727/886 files][259.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/poly1305_override.h [Content-Type=text/x-chdr]...
Step #8: | [727/886 files][259.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]...
Step #8: | [727/886 files][259.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/curve25519_override.h [Content-Type=text/x-chdr]...
Step #8: | [728/886 files][259.3 MiB/260.3 MiB] 99% Done
| [728/886 files][259.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]...
Step #8: | [729/886 files][259.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [729/886 files][259.3 MiB/260.3 MiB] 99% Done
| [729/886 files][259.3 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [730/886 files][259.4 MiB/260.3 MiB] 99% Done
| [730/886 files][259.4 MiB/260.3 MiB] 99% Done
| [730/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [731/886 files][259.4 MiB/260.3 MiB] 99% Done
| [731/886 files][259.4 MiB/260.3 MiB] 99% Done
| [732/886 files][259.4 MiB/260.3 MiB] 99% Done
| [732/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: | [733/886 files][259.4 MiB/260.3 MiB] 99% Done
| [733/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]...
Step #8: | [733/886 files][259.4 MiB/260.3 MiB] 99% Done
| [733/886 files][259.4 MiB/260.3 MiB] 99% Done
| [733/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]...
Step #8: | [734/886 files][259.4 MiB/260.3 MiB] 99% Done
| [735/886 files][259.4 MiB/260.3 MiB] 99% Done
| [736/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]...
Step #8: | [737/886 files][259.4 MiB/260.3 MiB] 99% Done
| [738/886 files][259.4 MiB/260.3 MiB] 99% Done
| [738/886 files][259.4 MiB/260.3 MiB] 99% Done
| [738/886 files][259.4 MiB/260.3 MiB] 99% Done
| [738/886 files][259.4 MiB/260.3 MiB] 99% Done
| [739/886 files][259.4 MiB/260.3 MiB] 99% Done
| [740/886 files][259.4 MiB/260.3 MiB] 99% Done
| [741/886 files][259.4 MiB/260.3 MiB] 99% Done
| [742/886 files][259.4 MiB/260.3 MiB] 99% Done
| [743/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]...
Step #8: | [743/886 files][259.4 MiB/260.3 MiB] 99% Done
| [744/886 files][259.4 MiB/260.3 MiB] 99% Done
| [745/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]...
Step #8: | [746/886 files][259.4 MiB/260.3 MiB] 99% Done
| [747/886 files][259.4 MiB/260.3 MiB] 99% Done
| [747/886 files][259.4 MiB/260.3 MiB] 99% Done
| [748/886 files][259.4 MiB/260.3 MiB] 99% Done
| [749/886 files][259.4 MiB/260.3 MiB] 99% Done
| [750/886 files][259.4 MiB/260.3 MiB] 99% Done
| [751/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]...
Step #8: | [751/886 files][259.4 MiB/260.3 MiB] 99% Done
| [752/886 files][259.4 MiB/260.3 MiB] 99% Done
| [753/886 files][259.4 MiB/260.3 MiB] 99% Done
| [754/886 files][259.4 MiB/260.3 MiB] 99% Done
| [755/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]...
Step #8: | [755/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]...
Step #8: | [755/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]...
Step #8: | [756/886 files][259.4 MiB/260.3 MiB] 99% Done
| [757/886 files][259.4 MiB/260.3 MiB] 99% Done
| [758/886 files][259.4 MiB/260.3 MiB] 99% Done
| [759/886 files][259.4 MiB/260.3 MiB] 99% Done
| [759/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]...
Step #8: | [759/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]...
Step #8: | [759/886 files][259.4 MiB/260.3 MiB] 99% Done
| [760/886 files][259.4 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]...
Step #8: | [761/886 files][259.4 MiB/260.3 MiB] 99% Done
| [762/886 files][259.5 MiB/260.3 MiB] 99% Done
| [762/886 files][259.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]...
Step #8: | [763/886 files][259.5 MiB/260.3 MiB] 99% Done
| [763/886 files][259.5 MiB/260.3 MiB] 99% Done
| [764/886 files][259.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]...
Step #8: | [764/886 files][259.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]...
Step #8: | [764/886 files][259.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: | [765/886 files][259.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]...
Step #8: | [766/886 files][259.5 MiB/260.3 MiB] 99% Done
| [767/886 files][259.5 MiB/260.3 MiB] 99% Done
| [767/886 files][259.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]...
Step #8: | [767/886 files][259.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]...
Step #8: | [767/886 files][259.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]...
Step #8: | [768/886 files][259.5 MiB/260.3 MiB] 99% Done
| [769/886 files][259.5 MiB/260.3 MiB] 99% Done
| [770/886 files][259.5 MiB/260.3 MiB] 99% Done
| [771/886 files][259.5 MiB/260.3 MiB] 99% Done
| [772/886 files][259.5 MiB/260.3 MiB] 99% Done
| [772/886 files][259.5 MiB/260.3 MiB] 99% Done
| [772/886 files][259.5 MiB/260.3 MiB] 99% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]...
Step #8: / [772/886 files][259.5 MiB/260.3 MiB] 99% Done
/ [772/886 files][259.5 MiB/260.3 MiB] 99% Done
/ [773/886 files][259.5 MiB/260.3 MiB] 99% Done
/ [774/886 files][259.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]...
Step #8: / [775/886 files][259.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]...
Step #8: / [776/886 files][259.5 MiB/260.3 MiB] 99% Done
/ [777/886 files][259.5 MiB/260.3 MiB] 99% Done
/ [777/886 files][259.5 MiB/260.3 MiB] 99% Done
/ [777/886 files][259.5 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]...
Step #8: / [777/886 files][259.5 MiB/260.3 MiB] 99% Done
/ [778/886 files][259.5 MiB/260.3 MiB] 99% Done
/ [778/886 files][259.5 MiB/260.3 MiB] 99% Done
/ [779/886 files][259.6 MiB/260.3 MiB] 99% Done
/ [780/886 files][259.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]...
Step #8: / [780/886 files][259.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_recv_response_msg.c [Content-Type=text/x-csrc]...
Step #8: / [780/886 files][259.6 MiB/260.3 MiB] 99% Done
/ [780/886 files][259.6 MiB/260.3 MiB] 99% Done
/ [781/886 files][259.6 MiB/260.3 MiB] 99% Done
/ [782/886 files][259.6 MiB/260.3 MiB] 99% Done
/ [783/886 files][259.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]...
Step #8: / [783/886 files][259.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]...
Step #8: / [783/886 files][259.6 MiB/260.3 MiB] 99% Done
/ [784/886 files][259.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]...
Step #8: / [784/886 files][259.6 MiB/260.3 MiB] 99% Done
/ [785/886 files][259.6 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]...
Step #8: / [785/886 files][259.7 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]...
Step #8: / [786/886 files][259.7 MiB/260.3 MiB] 99% Done
/ [787/886 files][259.7 MiB/260.3 MiB] 99% Done
/ [788/886 files][259.7 MiB/260.3 MiB] 99% Done
/ [788/886 files][259.7 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]...
Step #8: / [788/886 files][259.7 MiB/260.3 MiB] 99% Done
/ [789/886 files][259.7 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]...
Step #8: / [790/886 files][259.7 MiB/260.3 MiB] 99% Done
/ [791/886 files][259.7 MiB/260.3 MiB] 99% Done
/ [791/886 files][259.7 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]...
Step #8: / [791/886 files][259.7 MiB/260.3 MiB] 99% Done
/ [792/886 files][259.7 MiB/260.3 MiB] 99% Done
/ [793/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]...
Step #8: / [793/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [794/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [795/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [796/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [797/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [798/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]...
Step #8: / [798/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: / [798/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [799/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [800/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [801/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [802/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [803/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [804/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [805/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]...
Step #8: / [805/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]...
Step #8: / [805/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]...
Step #8: / [806/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [806/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [807/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [808/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [808/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [809/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: / [809/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]...
Step #8: / [809/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/test_server.h [Content-Type=text/x-chdr]...
Step #8: / [809/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]...
Step #8: / [810/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [810/886 files][259.8 MiB/260.3 MiB] 99% Done
/ [811/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/default_cb.h [Content-Type=text/x-chdr]...
Step #8: / [811/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]...
Step #8: / [811/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]...
Step #8: / [811/886 files][259.8 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ecdh.h [Content-Type=text/x-chdr]...
Step #8: / [811/886 files][259.9 MiB/260.3 MiB] 99% Done
/ [812/886 files][259.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]...
Step #8: / [812/886 files][259.9 MiB/260.3 MiB] 99% Done
/ [813/886 files][259.9 MiB/260.3 MiB] 99% Done
/ [814/886 files][259.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]...
Step #8: / [814/886 files][259.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bignum.h [Content-Type=text/x-chdr]...
Step #8: / [814/886 files][259.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]...
Step #8: / [814/886 files][259.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/buffer.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libsshpp.hpp [Content-Type=text/x-c++hdr]...
Step #8: / [814/886 files][259.9 MiB/260.3 MiB] 99% Done
/ [814/886 files][259.9 MiB/260.3 MiB] 99% Done
/ [815/886 files][259.9 MiB/260.3 MiB] 99% Done
/ [816/886 files][259.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/options.h [Content-Type=text/x-chdr]...
Step #8: / [816/886 files][259.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ssh2.h [Content-Type=text/x-chdr]...
Step #8: / [816/886 files][259.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config_parser.h [Content-Type=text/x-chdr]...
Step #8: / [816/886 files][259.9 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftpserver.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/config.h [Content-Type=text/x-chdr]...
Step #8: / [816/886 files][259.9 MiB/260.3 MiB] 99% Done
/ [816/886 files][260.0 MiB/260.3 MiB] 99% Done
/ [817/886 files][260.0 MiB/260.3 MiB] 99% Done
/ [818/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]...
Step #8: / [818/886 files][260.0 MiB/260.3 MiB] 99% Done
/ [818/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]...
Step #8: / [818/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/fe25519.h [Content-Type=text/x-chdr]...
Step #8: / [818/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]...
Step #8: / [818/886 files][260.0 MiB/260.3 MiB] 99% Done
/ [819/886 files][260.0 MiB/260.3 MiB] 99% Done
/ [820/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]...
Step #8: / [820/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ge25519.h [Content-Type=text/x-chdr]...
Step #8: / [820/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bind_config.h [Content-Type=text/x-chdr]...
Step #8: / [820/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libmbedcrypto.h [Content-Type=text/x-chdr]...
Step #8: / [820/886 files][260.0 MiB/260.3 MiB] 99% Done
/ [821/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh-gex.h [Content-Type=text/x-chdr]...
Step #8: / [821/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]...
Step #8: / [821/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]...
Step #8: / [821/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]...
Step #8: / [821/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]...
Step #8: / [821/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]...
Step #8: / [821/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/threads.h [Content-Type=text/x-chdr]...
Step #8: / [821/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]...
Step #8: / [821/886 files][260.0 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]...
Step #8: / [821/886 files][260.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/gssapi.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/poly1305.h [Content-Type=text/x-chdr]...
Step #8: / [821/886 files][260.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]...
Step #8: / [821/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [822/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [823/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [824/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [824/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [825/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [826/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [827/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [828/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [829/886 files][260.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]...
Step #8: / [829/886 files][260.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/bytearray.h [Content-Type=text/x-chdr]...
Step #8: / [829/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [830/886 files][260.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/scp.h [Content-Type=text/x-chdr]...
Step #8: / [830/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [831/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [832/886 files][260.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]...
Step #8: / [832/886 files][260.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]...
Step #8: / [832/886 files][260.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pki_priv.h [Content-Type=text/x-chdr]...
Step #8: / [832/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [833/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [834/886 files][260.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/knownhosts.h [Content-Type=text/x-chdr]...
Step #8: / [834/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [835/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [836/886 files][260.1 MiB/260.3 MiB] 99% Done
/ [837/886 files][260.1 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha.h [Content-Type=text/x-chdr]...
Step #8: / [837/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [838/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [839/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [840/886 files][260.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/libgcrypt.h [Content-Type=text/x-chdr]...
Step #8: / [840/886 files][260.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]...
Step #8: / [840/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [841/886 files][260.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/ed25519.h [Content-Type=text/x-chdr]...
Step #8: / [841/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [842/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [843/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [844/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [845/886 files][260.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]...
Step #8: / [846/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [846/886 files][260.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]...
Step #8: / [846/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [847/886 files][260.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]...
Step #8: / [847/886 files][260.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sc25519.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp_priv.h [Content-Type=text/x-chdr]...
Step #8: / [847/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [847/886 files][260.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]...
Step #8: / [847/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [848/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [849/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [850/886 files][260.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]...
Step #8: / [850/886 files][260.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]...
Step #8: / [851/886 files][260.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]...
Step #8: / [851/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [851/886 files][260.2 MiB/260.3 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libssh/include/libssh/sftp.h [Content-Type=text/x-chdr]...
Step #8: / [851/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [852/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [853/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [854/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [855/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [856/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [857/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [858/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [859/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [860/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [861/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [862/886 files][260.2 MiB/260.3 MiB] 99% Done
/ [863/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [864/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [865/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [866/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [867/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [868/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [869/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [870/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [871/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [872/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [873/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [874/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [875/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [876/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [877/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [878/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [879/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [880/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [881/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [882/886 files][260.3 MiB/260.3 MiB] 99% Done
/ [883/886 files][260.3 MiB/260.3 MiB] 99% Done
-
- [884/886 files][260.3 MiB/260.3 MiB] 99% Done
- [885/886 files][260.3 MiB/260.3 MiB] 99% Done
- [886/886 files][260.3 MiB/260.3 MiB] 100% Done
Step #8: Operation completed over 886 objects/260.3 MiB.
Finished Step #8
PUSH
DONE