starting build "5143eccd-e1a1-4022-b56e-2947ace91209"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: a977fd1d1d2c: Pulling fs layer
Step #0: b7af597d0683: Pulling fs layer
Step #0: 13e3034c244d: Pulling fs layer
Step #0: dec64d51f794: Pulling fs layer
Step #0: e31f3b260b9e: Pulling fs layer
Step #0: 367f9bb09834: Pulling fs layer
Step #0: 5b25d2c94427: Pulling fs layer
Step #0: d2a50f9fb1f3: Pulling fs layer
Step #0: 8632b0bd8e7d: Pulling fs layer
Step #0: 5368468cae7f: Pulling fs layer
Step #0: 3c2efcf61031: Pulling fs layer
Step #0: ac5a534aec8b: Pulling fs layer
Step #0: b7e426295cd7: Pulling fs layer
Step #0: a3f08180fccf: Pulling fs layer
Step #0: d948d546ccc6: Pulling fs layer
Step #0: 0ad7fe872fbd: Pulling fs layer
Step #0: 6a857bbda8a0: Pulling fs layer
Step #0: dec64d51f794: Waiting
Step #0: a70462462a24: Pulling fs layer
Step #0: 2a0c7f3b0701: Pulling fs layer
Step #0: 13e3034c244d: Waiting
Step #0: e31f3b260b9e: Waiting
Step #0: 8632b0bd8e7d: Waiting
Step #0: 3c2efcf61031: Waiting
Step #0: d2a50f9fb1f3: Waiting
Step #0: b7e426295cd7: Waiting
Step #0: 6a857bbda8a0: Waiting
Step #0: 5368468cae7f: Waiting
Step #0: ac5a534aec8b: Waiting
Step #0: d948d546ccc6: Waiting
Step #0: 2a0c7f3b0701: Waiting
Step #0: 5b25d2c94427: Waiting
Step #0: a70462462a24: Waiting
Step #0: 367f9bb09834: Waiting
Step #0: b7af597d0683: Verifying Checksum
Step #0: b7af597d0683: Download complete
Step #0: 13e3034c244d: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: dec64d51f794: Verifying Checksum
Step #0: dec64d51f794: Download complete
Step #0: e31f3b260b9e: Verifying Checksum
Step #0: e31f3b260b9e: Download complete
Step #0: 5b25d2c94427: Verifying Checksum
Step #0: 5b25d2c94427: Download complete
Step #0: d2a50f9fb1f3: Verifying Checksum
Step #0: d2a50f9fb1f3: Download complete
Step #0: a977fd1d1d2c: Verifying Checksum
Step #0: a977fd1d1d2c: Download complete
Step #0: 8632b0bd8e7d: Verifying Checksum
Step #0: 8632b0bd8e7d: Download complete
Step #0: 3c2efcf61031: Verifying Checksum
Step #0: 3c2efcf61031: Download complete
Step #0: 5368468cae7f: Verifying Checksum
Step #0: 5368468cae7f: Download complete
Step #0: 367f9bb09834: Verifying Checksum
Step #0: 367f9bb09834: Download complete
Step #0: b7e426295cd7: Verifying Checksum
Step #0: b7e426295cd7: Download complete
Step #0: a3f08180fccf: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: d948d546ccc6: Verifying Checksum
Step #0: d948d546ccc6: Download complete
Step #0: 0ad7fe872fbd: Verifying Checksum
Step #0: 0ad7fe872fbd: Download complete
Step #0: 6a857bbda8a0: Verifying Checksum
Step #0: 6a857bbda8a0: Download complete
Step #0: 2a0c7f3b0701: Verifying Checksum
Step #0: 2a0c7f3b0701: Download complete
Step #0: a70462462a24: Verifying Checksum
Step #0: a70462462a24: Download complete
Step #0: ac5a534aec8b: Verifying Checksum
Step #0: ac5a534aec8b: Download complete
Step #0: a977fd1d1d2c: Pull complete
Step #0: b7af597d0683: Pull complete
Step #0: 13e3034c244d: Pull complete
Step #0: dec64d51f794: Pull complete
Step #0: e31f3b260b9e: Pull complete
Step #0: 367f9bb09834: Pull complete
Step #0: 5b25d2c94427: Pull complete
Step #0: d2a50f9fb1f3: Pull complete
Step #0: 8632b0bd8e7d: Pull complete
Step #0: 5368468cae7f: Pull complete
Step #0: 3c2efcf61031: Pull complete
Step #0: ac5a534aec8b: Pull complete
Step #0: b7e426295cd7: Pull complete
Step #0: a3f08180fccf: Pull complete
Step #0: d948d546ccc6: Pull complete
Step #0: 0ad7fe872fbd: Pull complete
Step #0: 6a857bbda8a0: Pull complete
Step #0: a70462462a24: Pull complete
Step #0: 2a0c7f3b0701: Pull complete
Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20240907/ssh_bind_config_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20240907/ssh_client_fuzzer.covreport...
Step #1: Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20240907/ssh_client_config_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
/ [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20240907/ssh_known_hosts_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20240907/ssh_privkey_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20240907/ssh_pubkey_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libssh/textcov_reports/20240907/ssh_server_fuzzer.covreport...
Step #1: / [0/7 files][ 0.0 B/ 3.0 MiB] 0% Done
/ [1/7 files][977.9 KiB/ 3.0 MiB] 32% Done
/ [2/7 files][977.9 KiB/ 3.0 MiB] 32% Done
/ [3/7 files][ 1.4 MiB/ 3.0 MiB] 46% Done
/ [4/7 files][ 1.4 MiB/ 3.0 MiB] 46% Done
/ [5/7 files][ 1.7 MiB/ 3.0 MiB] 56% Done
/ [6/7 files][ 3.0 MiB/ 3.0 MiB] 99% Done
/ [7/7 files][ 3.0 MiB/ 3.0 MiB] 100% Done
Step #1: Operation completed over 7 objects/3.0 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 3052
Step #2: -rw-r--r-- 1 root root 159415 Sep 7 10:05 ssh_pubkey_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 30989 Sep 7 10:05 ssh_privkey_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1121603 Sep 7 10:05 ssh_client_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 129718 Sep 7 10:05 ssh_bind_config_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 327504 Sep 7 10:05 ssh_client_config_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 172220 Sep 7 10:05 ssh_known_hosts_fuzzer.covreport
Step #2: -rw-r--r-- 1 root root 1175002 Sep 7 10:05 ssh_server_fuzzer.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 6.144kB
Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: a977fd1d1d2c: Already exists
Step #4: b7af597d0683: Already exists
Step #4: 0ad851ab79a7: Pulling fs layer
Step #4: 32d6a845953a: Pulling fs layer
Step #4: 13291e1f0083: Pulling fs layer
Step #4: 12c3fa064ec9: Pulling fs layer
Step #4: 5bf877a30e45: Pulling fs layer
Step #4: 12c76ab55805: Pulling fs layer
Step #4: bcee33c0f2c5: Pulling fs layer
Step #4: 00901539164e: Pulling fs layer
Step #4: 652e81a6c3ce: Pulling fs layer
Step #4: 2bd7184f3186: Pulling fs layer
Step #4: 6ef14a282d78: Pulling fs layer
Step #4: f0b30797ba63: Pulling fs layer
Step #4: c255474facb8: Pulling fs layer
Step #4: 2037056aed43: Pulling fs layer
Step #4: 4ea8cc67e5b1: Pulling fs layer
Step #4: 1593bc33732e: Pulling fs layer
Step #4: fac862d0d976: Pulling fs layer
Step #4: 8a5f772dc665: Pulling fs layer
Step #4: a682fa05afee: Pulling fs layer
Step #4: 50ae31b489cf: Pulling fs layer
Step #4: bcfe6fcb5c6a: Pulling fs layer
Step #4: 88ea93146e84: Pulling fs layer
Step #4: 912a9adfcdcb: Pulling fs layer
Step #4: 7ec1d093c1da: Pulling fs layer
Step #4: 8c8a3977119b: Pulling fs layer
Step #4: 7e3654bd47ef: Pulling fs layer
Step #4: 390d9580ed9e: Pulling fs layer
Step #4: dcd9de8bf193: Pulling fs layer
Step #4: 12c3fa064ec9: Waiting
Step #4: f97e0fb3e819: Pulling fs layer
Step #4: 2bd7184f3186: Waiting
Step #4: 5bf877a30e45: Waiting
Step #4: 4ea8cc67e5b1: Waiting
Step #4: 00901539164e: Waiting
Step #4: 1593bc33732e: Waiting
Step #4: 6ef14a282d78: Waiting
Step #4: 12c76ab55805: Waiting
Step #4: fac862d0d976: Waiting
Step #4: f0b30797ba63: Waiting
Step #4: bcee33c0f2c5: Waiting
Step #4: c255474facb8: Waiting
Step #4: 2037056aed43: Waiting
Step #4: a682fa05afee: Waiting
Step #4: 50ae31b489cf: Waiting
Step #4: bcfe6fcb5c6a: Waiting
Step #4: 912a9adfcdcb: Waiting
Step #4: 8a5f772dc665: Waiting
Step #4: 88ea93146e84: Waiting
Step #4: f97e0fb3e819: Waiting
Step #4: 7ec1d093c1da: Waiting
Step #4: 8c8a3977119b: Waiting
Step #4: 13291e1f0083: Verifying Checksum
Step #4: 13291e1f0083: Download complete
Step #4: 32d6a845953a: Verifying Checksum
Step #4: 32d6a845953a: Download complete
Step #4: 5bf877a30e45: Verifying Checksum
Step #4: 12c76ab55805: Download complete
Step #4: 0ad851ab79a7: Verifying Checksum
Step #4: 0ad851ab79a7: Download complete
Step #4: 00901539164e: Verifying Checksum
Step #4: 00901539164e: Download complete
Step #4: 652e81a6c3ce: Verifying Checksum
Step #4: 652e81a6c3ce: Download complete
Step #4: 2bd7184f3186: Verifying Checksum
Step #4: 2bd7184f3186: Download complete
Step #4: 6ef14a282d78: Verifying Checksum
Step #4: 6ef14a282d78: Download complete
Step #4: f0b30797ba63: Download complete
Step #4: c255474facb8: Verifying Checksum
Step #4: c255474facb8: Download complete
Step #4: 0ad851ab79a7: Pull complete
Step #4: 2037056aed43: Verifying Checksum
Step #4: 2037056aed43: Download complete
Step #4: bcee33c0f2c5: Verifying Checksum
Step #4: bcee33c0f2c5: Download complete
Step #4: 4ea8cc67e5b1: Download complete
Step #4: 1593bc33732e: Verifying Checksum
Step #4: 1593bc33732e: Download complete
Step #4: 32d6a845953a: Pull complete
Step #4: fac862d0d976: Verifying Checksum
Step #4: fac862d0d976: Download complete
Step #4: 13291e1f0083: Pull complete
Step #4: 8a5f772dc665: Download complete
Step #4: a682fa05afee: Verifying Checksum
Step #4: a682fa05afee: Download complete
Step #4: 50ae31b489cf: Download complete
Step #4: bcfe6fcb5c6a: Verifying Checksum
Step #4: bcfe6fcb5c6a: Download complete
Step #4: 88ea93146e84: Verifying Checksum
Step #4: 88ea93146e84: Download complete
Step #4: 12c3fa064ec9: Verifying Checksum
Step #4: 12c3fa064ec9: Download complete
Step #4: 7ec1d093c1da: Verifying Checksum
Step #4: 7ec1d093c1da: Download complete
Step #4: 912a9adfcdcb: Verifying Checksum
Step #4: 912a9adfcdcb: Download complete
Step #4: 8c8a3977119b: Verifying Checksum
Step #4: 8c8a3977119b: Download complete
Step #4: 7e3654bd47ef: Verifying Checksum
Step #4: 7e3654bd47ef: Download complete
Step #4: dcd9de8bf193: Download complete
Step #4: 390d9580ed9e: Verifying Checksum
Step #4: 390d9580ed9e: Download complete
Step #4: f97e0fb3e819: Verifying Checksum
Step #4: f97e0fb3e819: Download complete
Step #4: 12c3fa064ec9: Pull complete
Step #4: 5bf877a30e45: Pull complete
Step #4: 12c76ab55805: Pull complete
Step #4: bcee33c0f2c5: Pull complete
Step #4: 00901539164e: Pull complete
Step #4: 652e81a6c3ce: Pull complete
Step #4: 2bd7184f3186: Pull complete
Step #4: 6ef14a282d78: Pull complete
Step #4: f0b30797ba63: Pull complete
Step #4: c255474facb8: Pull complete
Step #4: 2037056aed43: Pull complete
Step #4: 4ea8cc67e5b1: Pull complete
Step #4: 1593bc33732e: Pull complete
Step #4: fac862d0d976: Pull complete
Step #4: 8a5f772dc665: Pull complete
Step #4: a682fa05afee: Pull complete
Step #4: 50ae31b489cf: Pull complete
Step #4: bcfe6fcb5c6a: Pull complete
Step #4: 88ea93146e84: Pull complete
Step #4: 912a9adfcdcb: Pull complete
Step #4: 7ec1d093c1da: Pull complete
Step #4: 8c8a3977119b: Pull complete
Step #4: 7e3654bd47ef: Pull complete
Step #4: 390d9580ed9e: Pull complete
Step #4: dcd9de8bf193: Pull complete
Step #4: f97e0fb3e819: Pull complete
Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 0723cd9b4673
Step #4: Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev libssl-dev
Step #4: ---> Running in 10e39a3dbbde
Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease
Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB]
Step #4: Fetched 4527 kB in 2s (2371 kB/s)
Step #4: Reading package lists...
Step #4: Reading package lists...
Step #4: Building dependency tree...
Step #4: Reading state information...
Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23).
Step #4: The following additional packages will be installed:
Step #4: cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: Suggested packages:
Step #4: cmake-doc ninja-build lrzip
Step #4: The following NEW packages will be installed:
Step #4: cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2
Step #4: zlib1g-dev
Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded.
Step #4: Need to get 15.2 MB of archives.
Step #4: After this operation, 65.6 MB of additional disk space will be used.
Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB]
Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB]
Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mFetched 15.2 MB in 2s (8923 kB/s)
Step #4: Selecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package zlib1g-dev:amd64.
Step #4: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 10e39a3dbbde
Step #4: ---> 4068fdca9d56
Step #4: Step 3/5 : RUN git clone --depth=1 https://git.libssh.org/projects/libssh.git
Step #4: ---> Running in f0db1ff2fb2d
Step #4: [91mCloning into 'libssh'...
Step #4: [0mRemoving intermediate container f0db1ff2fb2d
Step #4: ---> 72025bd23d4e
Step #4: Step 4/5 : WORKDIR libssh
Step #4: ---> Running in f5f37bc491a0
Step #4: Removing intermediate container f5f37bc491a0
Step #4: ---> e11612061ae5
Step #4: Step 5/5 : COPY build.sh $SRC/
Step #4: ---> fe305ed76d27
Step #4: Successfully built fe305ed76d27
Step #4: Successfully tagged gcr.io/oss-fuzz/libssh:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileDygzoM
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libssh/.git
Step #5 - "srcmap": + GIT_DIR=/src/libssh
Step #5 - "srcmap": + cd /src/libssh
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://git.libssh.org/projects/libssh.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=48d474f78c5f68471bf412a7dbf508ef52f77664
Step #5 - "srcmap": + jq_inplace /tmp/fileDygzoM '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "48d474f78c5f68471bf412a7dbf508ef52f77664" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filegha7z9
Step #5 - "srcmap": + cat /tmp/fileDygzoM
Step #5 - "srcmap": + jq '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "48d474f78c5f68471bf412a7dbf508ef52f77664" }'
Step #5 - "srcmap": + mv /tmp/filegha7z9 /tmp/fileDygzoM
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileDygzoM
Step #5 - "srcmap": + rm /tmp/fileDygzoM
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libssh": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://git.libssh.org/projects/libssh.git",
Step #5 - "srcmap": "rev": "48d474f78c5f68471bf412a7dbf508ef52f77664"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD=/work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": /work/build /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WALL_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Python: /usr/local/bin/python3.8 (found version "3.8.3") found components: Interpreter
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp_parse - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for argp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pty.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utmp.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for util.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for libutil.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/utime.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arpa/inet.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for byteswap.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for valgrind/valgrind.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ifaddrs.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/des.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/aes.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdh.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ec.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for openssl/ecdsa.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_KDF_CTX_new - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FIPS_mode - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for RAND_priv_bytes - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for EVP_chacha20 - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isblank - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strncpy - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strndup - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoull - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for explicit_bzero - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for memset_s - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for glob - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vsnprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for snprintf - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ntohll - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for htonll - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for forkpty in util - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for cfmakeraw - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __strtoull - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Threads_FOUND=TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********** libssh build options : **********
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build type:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Coverage:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- zlib support: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libgcrypt support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libmbedTLS support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- libnacl support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- SFTP support: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GSSAPI support : 0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- GEX support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support insecure none cipher and MAC : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Support exec : OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Pcap debugging support : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build shared library: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Unit testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Client code testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Blowfish cipher support:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- PKCS #11 URI support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- With PKCS #11 provider support: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Server code testing: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Public API documentation generation
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Benchmarks: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Symbol versioning: ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Allow ABI break: OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Release is final:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global client config: /etc/ssh/ssh_config
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Global bind config: /etc/ssh/libssh_server_config
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ********************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (10.4s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /work/build
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object src/CMakeFiles/ssh.dir/agent.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/CMakeFiles/ssh.dir/auth.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/CMakeFiles/ssh.dir/base64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object src/CMakeFiles/ssh.dir/bignum.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/CMakeFiles/ssh.dir/buffer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object src/CMakeFiles/ssh.dir/callbacks.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object src/CMakeFiles/ssh.dir/channels.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object src/CMakeFiles/ssh.dir/client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object src/CMakeFiles/ssh.dir/config.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object src/CMakeFiles/ssh.dir/connect.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object src/CMakeFiles/ssh.dir/connector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object src/CMakeFiles/ssh.dir/crypto_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object src/CMakeFiles/ssh.dir/curve25519.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object src/CMakeFiles/ssh.dir/error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object src/CMakeFiles/ssh.dir/getpass.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object src/CMakeFiles/ssh.dir/ecdh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/CMakeFiles/ssh.dir/kdf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/CMakeFiles/ssh.dir/init.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/CMakeFiles/ssh.dir/kex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/CMakeFiles/ssh.dir/known_hosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object src/CMakeFiles/ssh.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object src/CMakeFiles/ssh.dir/legacy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object src/CMakeFiles/ssh.dir/log.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object src/CMakeFiles/ssh.dir/match.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object src/CMakeFiles/ssh.dir/messages.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object src/CMakeFiles/ssh.dir/misc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object src/CMakeFiles/ssh.dir/options.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet_cb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object src/CMakeFiles/ssh.dir/packet_crypt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object src/CMakeFiles/ssh.dir/pcap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object src/CMakeFiles/ssh.dir/poll.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object src/CMakeFiles/ssh.dir/session.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object src/CMakeFiles/ssh.dir/scp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object src/CMakeFiles/ssh.dir/socket.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object src/CMakeFiles/ssh.dir/string.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object src/CMakeFiles/ssh.dir/ttyopts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object src/CMakeFiles/ssh.dir/wrapper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/src/legacy.c:130:12: [0m[0;1;35mwarning: [0m[1m'publickey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 130 | pubkey = publickey_from_file(session, pu[ 34%] [32mBuilding C object src/CMakeFiles/ssh.dir/external/blowfish.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": bkeyfile, &type);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:101:1: [0m[0;1;30mnote: [0m'publickey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:134:15: [0m[0;1;35mwarning: [0m[1m'privatekey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:96:1: [0m[0;1;30mnote: [0m'privatekey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^[ 35%] [32mBuilding C object src/CMakeFiles/ssh.dir/config_parser.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:137:15: [0m[0;1;35mwarning: [0m[1m'privatekey_from_file' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:96:1: [0m[0;1;30mnote: [0m'privatekey_from_file' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | SSH_DEPRE[ 36%] [32mBuilding C object src/CMakeFiles/ssh.dir/token.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": CATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/src/legacy.c:144:3: [0m[0;1;35mwarning: [0m[1m'privatekey_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 144 | privatekey_free(privkey);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/legacy.h:95:1: [0m[0;1;30mnote: [0m'privatekey_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 36%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/noop.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/pthread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object src/CMakeFiles/ssh.dir/pki_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object src/CMakeFiles/ssh.dir/md_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object src/CMakeFiles/ssh.dir/libcrypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh_crypto.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftp_aio.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object src/CMakeFiles/ssh.dir/sftpserver.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object src/CMakeFiles/ssh.dir/server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object src/CMakeFiles/ssh.dir/bind.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object src/CMakeFiles/ssh.dir/bind_config.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object src/CMakeFiles/ssh.dir/dh-gex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object src/CMakeFiles/ssh.dir/gzip.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32m[1mLinking C static library libssh.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target ssh
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/scp_download.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/keygen2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object examples/CMakeFiles/exec.dir/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object examples/CMakeFiles/senddata.dir/senddata.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object examples/CMakeFiles/keygen.dir/keygen.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/scp_download.c:113:15: [0m[ 75%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35mwarning: [0m[1m'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m[ 75%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 113 | ss[ 77%] [32mBuilding C object examples/CMakeFiles/exec.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": h_scp sc[1m/src/libssh/examples/libssh_scp.c:156:22p=: [0m[0;1;35mwarning: [ 78%] [32m[1mLinking C executable keygen[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0m[1msh_scp'ssh_scp_close' is deprecated [-Wdeprecated-declarations]_new[0m(session
Step #6 - "compile-libfuzzer-introspector-x86_64": , SSH_ S156 | CP _ R EAD | SSrcH _S=C Ps_sREhCU_scRSIV[ 79%] [32mBuilding C object examples/CMakeFiles/senddata.dir/authentication.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": E,p_c "/tmlospe/libssh_t(ests/*");[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1ml/src/libssh/include/libssh/libssh.h:oc-593:1: >[0ms[0;1;30mcp);note: [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 'ssh_scp_new' has been explicitly marked deprecated here| [0m[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^
Step #6 - "compile-libfuzzer-introspector-x86_64": 593[0m | SSH[1m/src/libssh/include/libssh/libssh.h_D:588:E1PR: E[0mC[0;1;30mATEnote: [0m'ssh_scp_close' has been explicitly marked deprecated hereD LIBSSH[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | S_API ssh_scp ssh_scSH_DEPRECATED LIBSSH_API p_niew(nt sssh_session sessish_scp_closoen(,s sihn_stcp s modcep);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": , const | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mchar/src/libssh/include/libssh/libssh.h:81: *lo40: [0mcatio[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'n);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h81 | #:81:defi40: [0m[0;1;30mne note: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": SSH_DEPR 81 | #define SSH_DEPRECATECATED __attriEbDu __attrte__ i(b(udteprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:162e__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:114:6: [0m[0;1;35mwarning: [0m[1m'ssh_scp_init' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 114 | if(ssh_scp_ini:t17(:s c[0mp[ 80%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;35m)warning: [0m![1m='ssh_scp_free' is deprecated [-Wdeprecated-declarations] [0mS
Step #6 - "compile-libfuzzer-introspector-x86_64": S H_O162K | ) { [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [1m /src/libssh/examples/samplesshd-kbdint.c : 227 :32: [0m[0;1;35m[0;1;32m ^warning: [0m[1m'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | [0m[1m /src/libssh/include/libssh/libssh.hs:s591h :1: [0m[0;1;30mnote: [0m'ssh_scp_init' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _sc p_free s(sh591 | S_loSmessacg->scp);eH_D_EPRECa[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32muATED LIt ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mhBSS_pa[1mH_A/src/libssh/include/libssh/libssh.hPIs:sw in590ord(message)):t;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": 1[0m: [0m[0;1;30m ssh_s[1mc/src/libssh/include/libssh/server.hp:_306i:n1i:t ([0ms[0;1;30msnote: h[0m_'ssh_message_auth_password' has been explicitly marked deprecated heres[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | SSnote: H[0m_D'ssh_scp_free' has been explicitly marked deprecated hereEPRE[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": C 590 | ATcp sScSpH)_;D[0mEP
Step #6 - "compile-libfuzzer-introspector-x86_64": R E| [0;1;32mC^A
Step #6 - "compile-libfuzzer-introspector-x86_64": T[0m[1mED /src/libssh/include/libssh/libssh.hL:I81B:S40:S H[0mE_D [0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": LAPI Ivoid sBsSh_scp_free(ssh81S | H#define SSH_DEPRECATED __AP_aIt trcionst cha_r s*ssh_mbessutaegec_p sa_ut_h_pacsswpo)r;d[0m(
Step #6 - "compile-libfuzzer-introspector-x86_64": s s| h[0;1;32m_^m
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0mssage[1m /src/libssh/include/libssh/libssh.hm:s81:40g ((depre)c;a[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": ed))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": :[0m [0m[0;1;30mnote: [0m | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #de/src/libssh/include/libssh/libssh.h:81:40:fine S [0m[0;1;30mnote: S[0mHexpanded from macro 'SSH_DEPRECATED'_[0mDE
Step #6 - "compile-libfuzzer-introspector-x86_64": PRECATED _[1m_/src/libssh/examples/scp_download.c:116:att4 r81ibu: [0m | [0;1;35m#warning: d[0me[1mfitne[ 81%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_free' is deprecated [-Wdeprecated-declarations]S[0mS
Step #6 - "compile-libfuzzer-introspector-x86_64": e__ ((deprecate116 | H ssh_d))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": scp__fDrEePeR(EsCcApT);[0mED __at[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": ribute_ | [ 82%] [32mBuilding C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 83%] [32mBuilding C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m[1m/src/libssh/examples/samplesshd-kbdint.c/src/libssh/include/libssh/libssh.h:590:1::229 [0m[0;1;30mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m[ 84%] [32mBuilding C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/libssh_scp.c:187:20: [0m[0;1;35mwarning: [0m[1m'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 187 | loc->scp = ssh_scp_new(loc[ 85%] [32mBuilding C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": :28: [0m[0;1;35mwarning: [0m[1m'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 229 | [ 86%] [32mBuilding C object examples/CMakeFiles/exec.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ssh_message_auth_password(message))){[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 87%] [32mBuilding C object examples/CMakeFiles/exec.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/include/libssh/server.h:306:1: [0m[0;1;30mnote: [0m'ssh_message_auth_password' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m->sess[ 87%] [32mBuilding C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ion, SSH_SCP_WRITE, loc->path);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:593[ 88%] [32mBuilding C object examples/CMakeFiles/senddata.dir/knownhosts.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32m[1mLinking C executable samplesftp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": : 811 | :# d[0mef[0;1;30minote: n[0me'ssh_scp_new' has been explicitly marked deprecated here [0mS
Step #6 - "compile-libfuzzer-introspector-x86_64": SH_DEPRECA T593E | DS __attrSiHb_uDtEeP_R_E C(A(TdeEpDre caLtedI[ 89%] [32m[1mLinking C executable samplesshd-cb[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": B))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mSSH_API ssh_scp ssh_sc[1m/src/libssh/examples/scp_download.c:122:6p: [0m[0;1;35mwarning: [0m[1m'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 122 | r=ssh_scp_pull_request(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": _ | n[0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mew(ssh_[1m/src/libssh/include/libssh/libssh.h:594:1s: es[0ms[0;1;30minote: o[0mn'ssh_scp_pull_request' has been explicitly marked deprecated here [0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": es 594 | SSH_DEPRsiEoCnA,T ED LIBSSHi_nAt mode, PcIon sitn tc hsasrh _*slcopcation);_pull_reque[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": t(ssh_scp scp);| [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m[0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:[1m81:40/src/libssh/include/libssh/libssh.h:: 81[0m:[0;1;30m40note: :[0m expanded from macro 'SSH_DEPRECATED'[0m[0m[0;1;30m
Step #6 - "compile-libfuzzer-introspector-x86_64": note: [0m81expanded from macro 'SSH_DEPRECATED' | [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": #de fin81e | #SdSeHf_iDnEeP RSESCHA_TDEEDP R__aEtCtArTibuEtDe ____ a(t(tdreipbruetcea_t_e d()()d[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": p r| e[0;1;32mc ^a
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0med))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:125:10: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | size=ssh_scp_request_get_size(sc[1mp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:601:/src/libssh/examples/libssh_scp.c1:: 196[0m:[0;1;30mnote: [0m'ssh_scp_request_get_size' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 601 | SSH_DEPREC13A:T E[0mD LIBSSH_API size_[0;1;35mt swarning: [0ms[1mh_'ssh_scp_init' is deprecated [-Wdeprecated-declarations]s[0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": p_request_get_size(s sh_196s | c p s c p ) ; [0mi
Step #6 - "compile-libfuzzer-introspector-x86_64": f | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:(40s:s h[0m[0;1;30m_note: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": sc81p | _#idneifti(nleo cS-S>H_DsEcPRpECATED _) _att== riSbSuHte__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m_E[1m/src/libssh/examples/scp_download.c:126:21: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 126 | RfRiOlRe)n a{m[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": =strdup(ssh_ s| c[0;1;32mp ^_
Step #6 - "compile-libfuzzer-introspector-x86_64": r[0mequest_get_filename(scp));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:599:1: [0m[0;1;30mnote: [0m'ssh_scp_request_get_filename' has been explicitly marked deprecated here[1m[0m/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": : 591599: | S1S:H _[0mD[0;1;30mEnote: P[0mR'ssh_scp_init' has been explicitly marked deprecated hereE[0mC
Step #6 - "compile-libfuzzer-introspector-x86_64": ATE D591 | LSISBHS_SDHE_PARPEIC const char A*sTEDsh_scp_requ eLsItB_gSeStH__fAiPlIe nianmte( sssshh__ssccp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40:p _[0mi[0;1;30mnnote: i[0mtexpanded from macro 'SSH_DEPRECATED'([0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": sh_ s81c | p# dsecfpi)n;e[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": S S| H[0;1;32m_^D
Step #6 - "compile-libfuzzer-introspector-x86_64": E[0mP[1mR/src/libssh/include/libssh/libssh.hE:CA81T:E40D: __attribute__ ((deprecate d[0m)[0;1;30m)note: [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SSH_DEPRECATED' [0m|
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": 81[0m | #define SSH_DEPRECATED __attri[1m/src/libssh/examples/scp_download.c:127:10:b u[0mt[0;1;35mewarning: _[0m_[1m 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 127 | ( ( d e pmroecade=ssh_scp_request_get_permisstieodns(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m)[1m/src/libssh/include/libssh/libssh.h:)600[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 :| [0;1;32m[0m ^[0;1;30m
Step #6 - "compile-libfuzzer-introspector-x86_64": note: [0m[0m'ssh_scp_request_get_permissions' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h[1m:/src/libssh/examples/libssh_scp.c81::19840:13:: [0m[0;1;35m[0mwarning: [0;1;30m[0mnote: [1m[0m'ssh_scp_free' is deprecated [-Wdeprecated-declarations]expanded from macro 'SSH_DEPRECATED'[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPR E198C | ATED __att r ibute__ ( ( d e p recated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m ssh_scp_free[1m/src/libssh/examples/scp_download.c:130:5: [0m[0;1;35m(warning: [0m[1m[ 90%] [32m[1mLinking C executable sshnetcat[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": l o130c | - > s c ps)s;h[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": s c| p[0;1;32m_accept_requ ^est(scp
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m)[1m;/src/libssh/include/libssh/libssh.h[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:587:1:: 590[0m:[0;1;30m1note: :[0m 'ssh_scp_accept_request' has been explicitly marked deprecated here[0m[0m[0;1;30m
Step #6 - "compile-libfuzzer-introspector-x86_64": note: [0m'ssh_scp_free' has been explicitly marked deprecated here [0m587
Step #6 - "compile-libfuzzer-introspector-x86_64": | S S590H | _SDSEHP_RECATEDDEPR ELIBSSH_APCIA TiEnDt LsIsBh_scp_accept_requeSst(ssh_scp SsHc_pA)P;I[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATvED __attroiibute__ ((deprecd ssated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mh_[1ms/src/libssh/examples/scp_download.cc:p131_:7: free([0m[0;1;35mwarning: [0m[1m'ssh_scp_read' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 131s | s h _ s crp= ssschp_)s;cp[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": rea d| ([0;1;32ms^c
Step #6 - "compile-libfuzzer-introspector-x86_64": p,b[0muf[1mf/src/libssh/include/libssh/libssh.he:r81,:s40i:z e[0mo[0;1;30mfnote: ([0mbexpanded from macro 'SSH_DEPRECATED'u[0mffer));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 81 | #d[1me/src/libssh/include/libssh/libssh.hf:in598:1: [0m[0;1;30mnote: [0m'ssh_scp_read' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e S S598H | _SDSEHP_DEPRECARTEED LIBSSCH_API iAnTtE Ds s_h__ascp_read(ststhr_iscp sbcupt,e _v_o id *buff(e(rd, size_t sieze);p[0mr
Step #6 - "compile-libfuzzer-introspector-x86_64": e c| [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.ha:t81e:d40):) [0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0;1;30m note: | [0m[0;1;32mexpanded from macro 'SSH_DEPRECATED' ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:134:6: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 134 | [1m /src/libssh/examples/libssh_scp.cs:s213h:_20s:c p[0m[0;1;35mwarning: [0m[1m'ssh_scp_new' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | _ clos e loc->scp = ssh_scp_new(loc->se(sscsion, SSH_SCP_REApD),;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": l| o[0;1;32mc->path);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m [1m| /src/libssh/include/libssh/libssh.h[0;1;32m: ^588
Step #6 - "compile-libfuzzer-introspector-x86_64": :[0m1: [0m[0;1;30mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h 588 | SS:593:1: H_D[0mE[0;1;30mPnote: [0m'ssh_scp_new' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 593 | SSHRECAT_ED DEPRECATED LIBSSH_API ssh_scLIBSSHp_ sshAPI int ssh_scp_close(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:135:6: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 135 | ssh_scp_free(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;30mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/scp_download.c:142:5: [0m[0;1;35mwarning: [0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | ssh_scp_close(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:588:1: [0m[0;1;30mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_sc_scp_new(ssh_session session, int mode, const char *location);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:222:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_init' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 222 | if (ssh_scp_init(loc->scp) == SSH_ERROR) {[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:591:1: [0m[0;1;30mnote: [0m'ssh_scp_init' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 591 | SSH_DEPRECATED LIBSSH_API int ssh_scp_inp ist(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": c| p[0;1;32m)^;
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m/src/libssh/include/libssh/libssh.h:81:40
Step #6 - "compile-libfuzzer-introspector-x86_64": : [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #defi| [0;1;32m^n
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0m SSH_DEPRECATED[1m /src/libssh/include/libssh/libssh.h_:_81a:t40t:r i[0mb[0;1;30munote: t[0me__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #de[1mf/src/libssh/examples/libssh_scp.ci:n224:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": e224 | ssh_sScpS_Hf_rDeEeP(RElCoAcT-E>Ds c_p_)a;t[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32mr ^ibu
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mt[1me/src/libssh/include/libssh/libssh.h_:_590:1: [0m[0;1;30mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIB ((SdSeHp_rAPI void ssh_scp_feree(ssh_cscp sacp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^t
Step #6 - "compile-libfuzzer-introspector-x86_64": [0med[1m/src/libssh/include/libssh/libssh.h):)81[0m:40:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| [0;1;30m[0;1;32mnote: ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SSH_DEPRECATED'[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_[1mD/src/libssh/examples/scp_download.cE:P143R:E5C:A T[0mE[0;1;35mDwarning: [0m_[1m_'ssh_scp_free' is deprecated [-Wdeprecated-declarations]a[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": trib u143t | e _ _ (s(sdhe_psrcepc_aftreede(sc)p))[0m;
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m| ^[0;1;32m
Step #6 - "compile-libfuzzer-introspector-x86_64": ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;30mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/libssh/examples/scp_download.c:146:36: [0m[0;1;35mwarning: [0m[1m'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(sc[1mp/src/libssh/examples/libssh_scp.c):)290;:[0m17
Step #6 - "compile-libfuzzer-introspector-x86_64": : | [0m[0;1;32m[0;1;35m ^warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[0m[1m'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations][1m[0m/src/libssh/include/libssh/libssh.h
Step #6 - "compile-libfuzzer-introspector-x86_64": :603:1: 290[0m | [0;1;30m note: [0m 'ssh_scp_request_get_warning' has been explicitly marked deprecated here [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 603r | S=S Hs_sDhE_PsRcEpC_ApTullE_Dr eLqIuBeSsStH(_sArPcI- >csocnps)t; [0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": h a| r[0;1;32m ^*
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0msh_s[1mc/src/libssh/include/libssh/libssh.hp:_594r:e1q:u e[0ms[0;1;30mtnote: _[0mg'ssh_scp_pull_request' has been explicitly marked deprecated heree[0mt
Step #6 - "compile-libfuzzer-introspector-x86_64": _ w594a | rSnSiHn_gD(EsPsRhE_CsAcTpE Ds cLpI)B;S[0mS
Step #6 - "compile-libfuzzer-introspector-x86_64": H _| A[0;1;32mP^I
Step #6 - "compile-libfuzzer-introspector-x86_64": [0min[1mt/src/libssh/include/libssh/libssh.h :s81s:h40_: [0ms[0;1;30mcnote: p[0m_expanded from macro 'SSH_DEPRECATED'p[0mu
Step #6 - "compile-libfuzzer-introspector-x86_64": ll _81r | e#qdueefsitn(es sShS_Hs_cDpE PsRcEpC)A;[0mT
Step #6 - "compile-libfuzzer-introspector-x86_64": E D| [0;1;32m_^_
Step #6 - "compile-libfuzzer-introspector-x86_64": a[0mtt[1mr/src/libssh/include/libssh/libssh.hi:b81u:t40: [0me[0;1;30m_note: _[0m expanded from macro 'SSH_DEPRECATED'([0m(
Step #6 - "compile-libfuzzer-introspector-x86_64": de p81r | e#cdaetfeidn)e)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m SSH_DEPRECATED __attri[1mb/src/libssh/examples/scp_download.cu:t149e:_21_: ([0m([0;1;35mdwarning: e[0mprecated[1m)'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations])[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 149 | filename[1m/src/libssh/examples/libssh_scp.c=:s292:t17r: [0m[0;1;35mwarning: [0m[1m'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 292 | d u sps(hs_sshc_ps_deny_request(src->sccpp_,r e"qNuoet isnt _rgeecutr_sfiivlee nmaomde"e)(;s[0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": p )| )[0;1;32m; ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;1;32m ^[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h[0m:589[1m:/src/libssh/include/libssh/libssh.h1::599 :[0m1[0;1;30m:note: [0m[0m'ssh_scp_deny_request' has been explicitly marked deprecated here[0;1;30m[0mnote:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m'ssh_scp_request_get_filename' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | SS H599_ | DSESPHR_EDCEAPTREED LCIBSSHA_TAEPDI LiInBtS sSsHh__AscPpI_ dency_reqounesstt (cshsahr_ s*csps hs_cps,c pc_ornest qcuehsar t*_rgeeats_ofni);l[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": n| a[0;1;32mm^e
Step #6 - "compile-libfuzzer-introspector-x86_64": ([0mssh_sc[1mp/src/libssh/include/libssh/libssh.h :s81c:p40):; [0m[0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #de
Step #6 - "compile-libfuzzer-introspector-x86_64": f ine SS| H[0;1;32m_^D
Step #6 - "compile-libfuzzer-introspector-x86_64": E[0mPRECAT[1mE/src/libssh/include/libssh/libssh.hD: 81_:_40a:t t[0mr[0;1;30minote: b[0muexpanded from macro 'SSH_DEPRECATED't[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": __ (( d81e | p#rdeecfaited)n)e[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": S S| H[0;1;32m_ ^D
Step #6 - "compile-libfuzzer-introspector-x86_64": E[0mPRECATED __attribute__[1m/src/libssh/examples/libssh_scp.c :(296(:d24e:p r[0me[0;1;35mcwarning: a[0mt[1me'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations]d[0m)
Step #6 - "compile-libfuzzer-introspector-x86_64": ) [0m296
Step #6 - "compile-libfuzzer-introspector-x86_64": | | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m size = ssh_scp_reques[1mt/src/libssh/examples/scp_download.c_:g150e:t10_:s i[0mz[0;1;35mewarning: ([0ms[1mr'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]c->s[0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": p); [0m150
Step #6 - "compile-libfuzzer-introspector-x86_64": | | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": m[0mode=ssh[1m/src/libssh/include/libssh/libssh.h:_601s:c1p:_ r[0me[0;1;30mqnote: [0mu'ssh_scp_request_get_size' has been explicitly marked deprecated heree[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": t_ g601e | SSH_tD_EpPeRrEmCATEDi sLsIiBoSSH_ns(scpA)P;I[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": s i| z[0;1;32me ^_
Step #6 - "compile-libfuzzer-introspector-x86_64": t[0m ssh_sc[1mp_re/src/libssh/include/libssh/libssh.hq:u600e:s1t:_ g[0me[0;1;30mtnote: _[0msi'ssh_scp_request_get_permissions' has been explicitly marked deprecated herez[0me
Step #6 - "compile-libfuzzer-introspector-x86_64": (s s600h | _SscpS Hs_cDp)E;P[0mR
Step #6 - "compile-libfuzzer-introspector-x86_64": E C| A[0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": T[0mE[1mD/src/libssh/include/libssh/libssh.h :L81I:B40S:S H[0m_[0;1;30mAnote: P[0mIexpanded from macro 'SSH_DEPRECATED' [0min
Step #6 - "compile-libfuzzer-introspector-x86_64": t s81s | #hd_esfine SScHp__DrEePqRuEeCsAtT_EgD __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0me[1m/src/libssh/examples/libssh_scp.c:t297:35: _[0mp[0;1;35mewarning: [0mr[1mm'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]i[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": sio n297s | ( s s h _ s c p s c p ) ; [0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1mf/src/libssh/include/libssh/libssh.hi:l81e:n40a:m e[0m =[0;1;30m note: s[0mtexpanded from macro 'SSH_DEPRECATED'r[0md
Step #6 - "compile-libfuzzer-introspector-x86_64": up (81s | s#hd_esfcinp_requees tS_Sget_Hf_iDlEename(PsRrc->scp));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:599:1: [0m[0;1;30mnote: [0m'ssh_scp_request_get_filename' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 599 | SSH_DEPRECATED LIBSESCHA_TAEPDI _c_oantsttr icbhuatre _*_s s(h(_dsecppr_erceaqtueeds)t)_[0mg
Step #6 - "compile-libfuzzer-introspector-x86_64": e t| _[0;1;32mf ^i
Step #6 - "compile-libfuzzer-introspector-x86_64": l[0mename(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[1m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c :81 | #153d:e5:f i[0mn[0;1;35mewarning: [0mS[1mS'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations]H_DEPRECAT[0mE
Step #6 - "compile-libfuzzer-introspector-x86_64": D __a t153t | ri b u t e__s s(h_(sdcepp_raecccaetpetd_)r)e[0mq
Step #6 - "compile-libfuzzer-introspector-x86_64": u e| s[0;1;32mt ^(
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0mcp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:587:1: [0m[0;1;30mnote: [1m/src/libssh/examples/libssh_scp.c[0m:'ssh_scp_accept_request' has been explicitly marked deprecated here298[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": 24: 587[0m | [0;1;35mSwarning: S[0mH[1m_'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]D[0mE
Step #6 - "compile-libfuzzer-introspector-x86_64": PRECA T298E | D L I B S S H _ A P I i n t msosdhe_ s=c ps_sahc_cept_rscepq_ureesqtu(esssth__gsectp_ spcepr)m;i[0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": s i| o[0;1;32mn^s
Step #6 - "compile-libfuzzer-introspector-x86_64": ([0msrc->[1ms/src/libssh/include/libssh/libssh.hc:p81):;40[0m:
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m| [0;1;30m[0;1;32mnote: ^[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": expanded from macro 'SSH_DEPRECATED'[0m[0m[1m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/include/libssh/libssh.h :81600 | :#1d:e f[0m[0;1;30mnote: [0m'ssh_scp_request_get_permissions' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 600 | iSnSeH _SDSEPRECATED LIHB_SDSEHP_RAEPCIA iTnEtD s_s_ha_tstcp_rriebquuetset___g e(t(_dpeeprrmeicsastieodn)s)([0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": s h| _[0;1;32ms ^cp
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0mcp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40:[1m [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/examples/scp_download.c: 164:81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 3 :| [0;1;32m[0m ^[0;1;35m
Step #6 - "compile-libfuzzer-introspector-x86_64": warning: [0m[0m[1m'ssh_scp_close' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 164 | ssh_scp_close(scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:588:1: [0m[0;1;30mnote: [0m'ssh_scp_close' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 588 | SSH_DEPRECATED LIBSSH_[1mA/src/libssh/examples/libssh_scp.cP:I313 :i13n: [0m[0;1;35mwarning: t[0m [1ms'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations]s[0mh
Step #6 - "compile-libfuzzer-introspector-x86_64": _scp_ c313l | o s e ( s s h _ src p= sscsph)_;s[0mcp_pus
Step #6 - "compile-libfuzzer-introspector-x86_64": h _| f[0;1;32mi^l
Step #6 - "compile-libfuzzer-introspector-x86_64": e[0m[1m/src/libssh/include/libssh/libssh.h(d:e81s:t40-:> [0ms[0;1;30mcnote: p[0m,expanded from macro 'SSH_DEPRECATED' [0msrc->pa
Step #6 - "compile-libfuzzer-introspector-x86_64": th, si z81e | ,# defmiondee )S;S[0mH
Step #6 - "compile-libfuzzer-introspector-x86_64": _ D| E[0;1;32mP ^R
Step #6 - "compile-libfuzzer-introspector-x86_64": E[0mCATED[1m /src/libssh/include/libssh/libssh.h_:_596a:1t:t r[0mi[0;1;30mbnote: u[0mt'ssh_scp_push_file' has been explicitly marked deprecated heree[0m_
Step #6 - "compile-libfuzzer-introspector-x86_64": _ (( d596e | pSSH_rDeEcPaRtEeCdA)T)ED LIBSSH_[0mA
Step #6 - "compile-libfuzzer-introspector-x86_64": P I| [0;1;32min ^t
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mssh_scp_[1mp/src/libssh/examples/scp_download.cus:h165_:f3i:l e[0m([0;1;35mswarning: s[0mh[1m_'ssh_scp_free' is deprecated [-Wdeprecated-declarations]s[0mc
Step #6 - "compile-libfuzzer-introspector-x86_64": p s c165p | , csosnhs_ts chcapr_ f*frielee(nsacmpe),; [0ms
Step #6 - "compile-libfuzzer-introspector-x86_64": i ze| _[0;1;32mt ^
Step #6 - "compile-libfuzzer-introspector-x86_64": s[0miz[1me/src/libssh/include/libssh/libssh.h,: 590i:n1t: p e[0mr[0;1;30mmnote: s[0m)'ssh_scp_free' has been explicitly marked deprecated here;[0m[0m
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^590
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0mSSH_[1mD/src/libssh/include/libssh/libssh.hE:P81R:E40C:A T[0mE[0;1;30mDnote: [0mLexpanded from macro 'SSH_DEPRECATED'I[0mB
Step #6 - "compile-libfuzzer-introspector-x86_64": SSH _81A | P#Id evfoiinde ssh_scpS_frSHe_e(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[ 90%] [32m[1mLinking C executable samplesshd-kbdint[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mDEPRECATED __attribute__ ((deprecated
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | ))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^#define
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:320:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 320 | ssh_scp_free(dest->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;30mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_sc SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:332:21: [0m[0;1;35mwarning: [0m[1m'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file");[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:589:1: [0m[0;1;30mnote: [0m'ssh_scp_deny_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:339:13: [0m[0;1;35mwarning: [0m[1m'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 339 | ssh_scp_accept_request(src->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:587:1: [0m[0;1;30mnote: [0m'ssh_scp_accept_request' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 587 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:345:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_read' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer));[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:598:1: [0m[0;1;30mnote: [0m'ssh_scp_read' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 598 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:373:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_write' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:604:1: [0m[0;1;30mnote: [0m'ssh_scp_write' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 604 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/examples/libssh_scp.c:378:17: [0m[0;1;35mwarning: [0m[1m'ssh_scp_free' is deprecated [-Wdeprecated-declarations][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 378 | ssh_scp_free(dest->scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:590:1: [0m[0;1;30mnote: [0m'ssh_scp_free' has been explicitly marked deprecated here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 590 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/libssh/include/libssh/libssh.h:81:40: [0m[0;1;30mnote: [0mexpanded from macro 'SSH_DEPRECATED'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 81 | #define SSH_DEPRECATED __attribute__ ((deprecated))[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m19 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable ssh_server_fork[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable scp_download[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable ssh-client[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 20[ 93%] [32m[1mLinking C executable ssh_server_pthread[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32m[1mLinking C executable sample_sftpserver[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable ssh-X11-client[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable libssh_scp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable keygen2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable senddata[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable exec[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Main function filename: /src/libssh/examples/keygen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:25 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/sshnetcat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/samplesshd-kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/ssh_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/ssh_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/libssh_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/ssh_X11_client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/senddata.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : [Log level 1] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/scp_download.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/keygen2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/sample_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/samplesshd-cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking CXX executable libsshpp_noexcept[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking CXX executable libsshpp[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/samplesftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-96-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/libsshpp_noexcept.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function filename: /src/libssh/examples/libsshpp.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:26 : Logging next yaml tile to /src/allFunctionsWithMain-97-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sshnetcat
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_internal_memmove'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_internal_memset'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_dump'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_store2'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_trace_div4'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_mul_overflow'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_invalid_builtin'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_return_v1'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_mul_overflow_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_arg'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_function_type_mismatch'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_float_cast_overflow'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__interceptor_trampoline_sigaction'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_return_v1'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__interceptor_sigaction'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'/usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '___interceptor_sigaction'/usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning:
Step #6 - "compile-libfuzzer-introspector-x86_64": Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-kbdint
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target senddata
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-client
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target exec
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh-X11-client
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target keygen2
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_fork
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target ssh_server_pthread
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libssh_scp
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target scp_download
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target sample_sftpserver
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_dynamic_type_cache_miss_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_bad_type'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_vptr_type_cache'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp_noexcept
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target libsshpp
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesshd-cb
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_report_error_summary'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_malloc_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_free_hook'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_acquire_crash_state'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_install_malloc_and_free_hooks'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_report_fd'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_report_path'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memcpy'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memmove'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_internal_memset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_on_print'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_set_death_callback'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_sandbox_on_notify'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_dump'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_guard_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_dump_trace_pc_guard_coverage'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_reset'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_const_cmp8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_switch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_div8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_gep'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_trace_pc_indir'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_load16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store2'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store4'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store8'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_store16'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_8bit_counters_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_bool_flag_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_cov_pcs_init'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_symbolize_global'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_get_module_and_offset_for_pc'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_default_options'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_type_mismatch_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_alignment_assumption_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_add_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_sub_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_mul_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_negate_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_divrem_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_shift_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_out_of_bounds_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_builtin_unreachable'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_missing_return'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_vla_bound_not_positive_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_float_cast_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_load_invalid_value_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_implicit_conversion_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_builtin_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_invalid_objc_cast_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_return_v1_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nonnull_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_nullability_arg_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_pointer_overflow_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_cfi_check_fail_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_handle_function_type_mismatch_abort'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_on_report'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__ubsan_get_current_report_data'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__sanitizer_print_stack_trace'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol 'sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_trampoline_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '__interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_signal'
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/ld.gold: warning: Cannot export local symbol '___interceptor_sigaction'
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target samplesftp
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Logging next yaml tile to /src/fuzzerLogFile-0-rmZL2lr7si.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Logging next yaml tile to /src/fuzzerLogFile-0-UYudb3NmdO.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:34 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_server_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_server_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Logging next yaml tile to /src/fuzzerLogFile-0-MzGq5pWsbb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Logging next yaml tile to /src/fuzzerLogFile-0-ssF8wutUwP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Logging next yaml tile to /src/fuzzerLogFile-0-vAbUSVbIdw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Logging next yaml tile to /src/fuzzerLogFile-0-5vny8KFkxW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer'
Step #6 - "compile-libfuzzer-introspector-x86_64": Building fuzzer ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Logging next yaml tile to /src/fuzzerLogFile-0-ZpZjEJui9e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']'
Step #6 - "compile-libfuzzer-introspector-x86_64": + popd
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 31%
Reading package lists... 31%
Reading package lists... 37%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 45%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 74%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 91%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 2604 B/118 kB 2%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 424 B/2194 B 19%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
81% [5 libjpeg8-dev 838 B/1552 B 54%]
84% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [6 libjpeg-dev 1546 B/1546 B 100%]
87% [Working]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
87% [7 libyaml-dev 0 B/58.2 kB 0%]
100% [Working]
Fetched 469 kB in 1s (450 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20247 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 17.7MB/s eta 0:00:01
[K |▍ | 20kB 1.9MB/s eta 0:00:01
[K |▌ | 30kB 2.8MB/s eta 0:00:01
[K |▊ | 40kB 1.0MB/s eta 0:00:02
[K |█ | 51kB 1.1MB/s eta 0:00:02
[K |█ | 61kB 1.3MB/s eta 0:00:02
[K |█▎ | 71kB 1.4MB/s eta 0:00:02
[K |█▍ | 81kB 1.5MB/s eta 0:00:02
[K |█▋ | 92kB 1.7MB/s eta 0:00:02
[K |█▉ | 102kB 1.3MB/s eta 0:00:02
[K |██ | 112kB 1.3MB/s eta 0:00:02
[K |██▏ | 122kB 1.3MB/s eta 0:00:02
[K |██▍ | 133kB 1.3MB/s eta 0:00:02
[K |██▌ | 143kB 1.3MB/s eta 0:00:02
[K |██▊ | 153kB 1.3MB/s eta 0:00:02
[K |██▉ | 163kB 1.3MB/s eta 0:00:02
[K |███ | 174kB 1.3MB/s eta 0:00:02
[K |███▎ | 184kB 1.3MB/s eta 0:00:02
[K |███▍ | 194kB 1.3MB/s eta 0:00:02
[K |███▋ | 204kB 1.3MB/s eta 0:00:02
[K |███▉ | 215kB 1.3MB/s eta 0:00:02
[K |████ | 225kB 1.3MB/s eta 0:00:02
[K |████▏ | 235kB 1.3MB/s eta 0:00:02
[K |████▎ | 245kB 1.3MB/s eta 0:00:02
[K |████▌ | 256kB 1.3MB/s eta 0:00:02
[K |████▊ | 266kB 1.3MB/s eta 0:00:02
[K |████▉ | 276kB 1.3MB/s eta 0:00:02
[K |█████ | 286kB 1.3MB/s eta 0:00:02
[K |█████▎ | 296kB 1.3MB/s eta 0:00:02
[K |█████▍ | 307kB 1.3MB/s eta 0:00:02
[K |█████▋ | 317kB 1.3MB/s eta 0:00:02
[K |█████▊ | 327kB 1.3MB/s eta 0:00:02
[K |██████ | 337kB 1.3MB/s eta 0:00:02
[K |██████▏ | 348kB 1.3MB/s eta 0:00:02
[K |██████▎ | 358kB 1.3MB/s eta 0:00:02
[K |██████▌ | 368kB 1.3MB/s eta 0:00:02
[K |██████▊ | 378kB 1.3MB/s eta 0:00:02
[K |██████▉ | 389kB 1.3MB/s eta 0:00:02
[K |███████ | 399kB 1.3MB/s eta 0:00:02
[K |███████▏ | 409kB 1.3MB/s eta 0:00:02
[K |███████▍ | 419kB 1.3MB/s eta 0:00:02
[K |███████▋ | 430kB 1.3MB/s eta 0:00:02
[K |███████▊ | 440kB 1.3MB/s eta 0:00:02
[K |████████ | 450kB 1.3MB/s eta 0:00:02
[K |████████▏ | 460kB 1.3MB/s eta 0:00:02
[K |████████▎ | 471kB 1.3MB/s eta 0:00:02
[K |████████▌ | 481kB 1.3MB/s eta 0:00:02
[K |████████▋ | 491kB 1.3MB/s eta 0:00:02
[K |████████▉ | 501kB 1.3MB/s eta 0:00:02
[K |█████████ | 512kB 1.3MB/s eta 0:00:02
[K |█████████▏ | 522kB 1.3MB/s eta 0:00:02
[K |█████████▍ | 532kB 1.3MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.3MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.3MB/s eta 0:00:01
[K |██████████ | 563kB 1.3MB/s eta 0:00:01
[K |██████████ | 573kB 1.3MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.3MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.3MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.3MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.3MB/s eta 0:00:01
[K |███████████ | 624kB 1.3MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.3MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.3MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.3MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.3MB/s eta 0:00:01
[K |████████████ | 675kB 1.3MB/s eta 0:00:01
[K |████████████ | 686kB 1.3MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.3MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.3MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.3MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.3MB/s eta 0:00:01
[K |█████████████ | 737kB 1.3MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.3MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.3MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.3MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.3MB/s eta 0:00:01
[K |██████████████ | 788kB 1.3MB/s eta 0:00:01
[K |██████████████ | 798kB 1.3MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.3MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.3MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.3MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.3MB/s eta 0:00:01
[K |███████████████ | 849kB 1.3MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.3MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.3MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.3MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.3MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.3MB/s eta 0:00:01
[K |████████████████ | 911kB 1.3MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.3MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.3MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.3MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.3MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.3MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.3MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.3MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.3MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.3MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.3MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.3MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.3MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.3MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.3MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.3MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.3MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 19.9MB/s eta 0:00:01
[K |▌ | 20kB 26.7MB/s eta 0:00:01
[K |▉ | 30kB 32.6MB/s eta 0:00:01
[K |█ | 40kB 35.1MB/s eta 0:00:01
[K |█▎ | 51kB 37.9MB/s eta 0:00:01
[K |█▋ | 61kB 41.6MB/s eta 0:00:01
[K |█▉ | 71kB 44.4MB/s eta 0:00:01
[K |██ | 81kB 47.3MB/s eta 0:00:01
[K |██▍ | 92kB 48.4MB/s eta 0:00:01
[K |██▋ | 102kB 49.8MB/s eta 0:00:01
[K |██▉ | 112kB 49.8MB/s eta 0:00:01
[K |███▏ | 122kB 49.8MB/s eta 0:00:01
[K |███▍ | 133kB 49.8MB/s eta 0:00:01
[K |███▋ | 143kB 49.8MB/s eta 0:00:01
[K |████ | 153kB 49.8MB/s eta 0:00:01
[K |████▏ | 163kB 49.8MB/s eta 0:00:01
[K |████▍ | 174kB 49.8MB/s eta 0:00:01
[K |████▊ | 184kB 49.8MB/s eta 0:00:01
[K |█████ | 194kB 49.8MB/s eta 0:00:01
[K |█████▏ | 204kB 49.8MB/s eta 0:00:01
[K |█████▌ | 215kB 49.8MB/s eta 0:00:01
[K |█████▊ | 225kB 49.8MB/s eta 0:00:01
[K |██████ | 235kB 49.8MB/s eta 0:00:01
[K |██████▎ | 245kB 49.8MB/s eta 0:00:01
[K |██████▌ | 256kB 49.8MB/s eta 0:00:01
[K |██████▊ | 266kB 49.8MB/s eta 0:00:01
[K |███████ | 276kB 49.8MB/s eta 0:00:01
[K |███████▎ | 286kB 49.8MB/s eta 0:00:01
[K |███████▌ | 296kB 49.8MB/s eta 0:00:01
[K |███████▉ | 307kB 49.8MB/s eta 0:00:01
[K |████████ | 317kB 49.8MB/s eta 0:00:01
[K |████████▎ | 327kB 49.8MB/s eta 0:00:01
[K |████████▋ | 337kB 49.8MB/s eta 0:00:01
[K |████████▉ | 348kB 49.8MB/s eta 0:00:01
[K |█████████ | 358kB 49.8MB/s eta 0:00:01
[K |█████████▍ | 368kB 49.8MB/s eta 0:00:01
[K |█████████▋ | 378kB 49.8MB/s eta 0:00:01
[K |█████████▉ | 389kB 49.8MB/s eta 0:00:01
[K |██████████▏ | 399kB 49.8MB/s eta 0:00:01
[K |██████████▍ | 409kB 49.8MB/s eta 0:00:01
[K |██████████▋ | 419kB 49.8MB/s eta 0:00:01
[K |███████████ | 430kB 49.8MB/s eta 0:00:01
[K |███████████▏ | 440kB 49.8MB/s eta 0:00:01
[K |███████████▍ | 450kB 49.8MB/s eta 0:00:01
[K |███████████▊ | 460kB 49.8MB/s eta 0:00:01
[K |████████████ | 471kB 49.8MB/s eta 0:00:01
[K |████████████▏ | 481kB 49.8MB/s eta 0:00:01
[K |████████████▌ | 491kB 49.8MB/s eta 0:00:01
[K |████████████▊ | 501kB 49.8MB/s eta 0:00:01
[K |█████████████ | 512kB 49.8MB/s eta 0:00:01
[K |█████████████▎ | 522kB 49.8MB/s eta 0:00:01
[K |█████████████▌ | 532kB 49.8MB/s eta 0:00:01
[K |█████████████▊ | 542kB 49.8MB/s eta 0:00:01
[K |██████████████ | 552kB 49.8MB/s eta 0:00:01
[K |██████████████▎ | 563kB 49.8MB/s eta 0:00:01
[K |██████████████▌ | 573kB 49.8MB/s eta 0:00:01
[K |██████████████▉ | 583kB 49.8MB/s eta 0:00:01
[K |███████████████ | 593kB 49.8MB/s eta 0:00:01
[K |███████████████▎ | 604kB 49.8MB/s eta 0:00:01
[K |███████████████▋ | 614kB 49.8MB/s eta 0:00:01
[K |███████████████▉ | 624kB 49.8MB/s eta 0:00:01
[K |████████████████ | 634kB 49.8MB/s eta 0:00:01
[K |████████████████▍ | 645kB 49.8MB/s eta 0:00:01
[K |████████████████▋ | 655kB 49.8MB/s eta 0:00:01
[K |████████████████▉ | 665kB 49.8MB/s eta 0:00:01
[K |█████████████████▏ | 675kB 49.8MB/s eta 0:00:01
[K |█████████████████▍ | 686kB 49.8MB/s eta 0:00:01
[K |█████████████████▋ | 696kB 49.8MB/s eta 0:00:01
[K |██████████████████ | 706kB 49.8MB/s eta 0:00:01
[K |██████████████████▏ | 716kB 49.8MB/s eta 0:00:01
[K |██████████████████▍ | 727kB 49.8MB/s eta 0:00:01
[K |██████████████████▊ | 737kB 49.8MB/s eta 0:00:01
[K |███████████████████ | 747kB 49.8MB/s eta 0:00:01
[K |███████████████████▏ | 757kB 49.8MB/s eta 0:00:01
[K |███████████████████▌ | 768kB 49.8MB/s eta 0:00:01
[K |███████████████████▊ | 778kB 49.8MB/s eta 0:00:01
[K |████████████████████ | 788kB 49.8MB/s eta 0:00:01
[K |████████████████████▎ | 798kB 49.8MB/s eta 0:00:01
[K |████████████████████▌ | 808kB 49.8MB/s eta 0:00:01
[K |████████████████████▊ | 819kB 49.8MB/s eta 0:00:01
[K |█████████████████████ | 829kB 49.8MB/s eta 0:00:01
[K |█████████████████████▎ | 839kB 49.8MB/s eta 0:00:01
[K |█████████████████████▌ | 849kB 49.8MB/s eta 0:00:01
[K |█████████████████████▉ | 860kB 49.8MB/s eta 0:00:01
[K |██████████████████████ | 870kB 49.8MB/s eta 0:00:01
[K |██████████████████████▎ | 880kB 49.8MB/s eta 0:00:01
[K |██████████████████████▋ | 890kB 49.8MB/s eta 0:00:01
[K |██████████████████████▉ | 901kB 49.8MB/s eta 0:00:01
[K |███████████████████████ | 911kB 49.8MB/s eta 0:00:01
[K |███████████████████████▍ | 921kB 49.8MB/s eta 0:00:01
[K |███████████████████████▋ | 931kB 49.8MB/s eta 0:00:01
[K |███████████████████████▉ | 942kB 49.8MB/s eta 0:00:01
[K |████████████████████████▏ | 952kB 49.8MB/s eta 0:00:01
[K |████████████████████████▍ | 962kB 49.8MB/s eta 0:00:01
[K |████████████████████████▋ | 972kB 49.8MB/s eta 0:00:01
[K |█████████████████████████ | 983kB 49.8MB/s eta 0:00:01
[K |█████████████████████████▏ | 993kB 49.8MB/s eta 0:00:01
[K |█████████████████████████▍ | 1.0MB 49.8MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 49.8MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 49.8MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 49.8MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 49.8MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.1MB 49.8MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 49.8MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 49.8MB/s eta 0:00:01
[K |███████████████████████████▌ | 1.1MB 49.8MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 49.8MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 49.8MB/s eta 0:00:01
[K |████████████████████████████▎ | 1.1MB 49.8MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 49.8MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 49.8MB/s eta 0:00:01
[K |█████████████████████████████ | 1.1MB 49.8MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.2MB 49.8MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 49.8MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.2MB 49.8MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 49.8MB/s eta 0:00:01
[K |██████████████████████████████▍ | 1.2MB 49.8MB/s eta 0:00:01
[K |██████████████████████████████▋ | 1.2MB 49.8MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 49.8MB/s eta 0:00:01
[K |███████████████████████████████▏| 1.2MB 49.8MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.2MB 49.8MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 49.8MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 49.8MB/s eta 0:00:01
[K |████████████████████████████████| 1.3MB 49.8MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m8.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m48.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m9.2/9.2 MB[0m [31m56.6 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m48.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m84.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m63.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m [32m17.3/17.3 MB[0m [31m89.3 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m75.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m83.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-ssF8wutUwP.data' and '/src/inspector/fuzzerLogFile-0-ssF8wutUwP.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UYudb3NmdO.data' and '/src/inspector/fuzzerLogFile-0-UYudb3NmdO.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZpZjEJui9e.data' and '/src/inspector/fuzzerLogFile-0-ZpZjEJui9e.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmZL2lr7si.data' and '/src/inspector/fuzzerLogFile-0-rmZL2lr7si.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ssF8wutUwP.data.yaml' and '/src/inspector/fuzzerLogFile-0-ssF8wutUwP.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UYudb3NmdO.data.yaml' and '/src/inspector/fuzzerLogFile-0-UYudb3NmdO.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.yaml' and '/src/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmZL2lr7si.data.yaml' and '/src/inspector/fuzzerLogFile-0-rmZL2lr7si.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MzGq5pWsbb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MzGq5pWsbb.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MzGq5pWsbb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MzGq5pWsbb.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZpZjEJui9e.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZpZjEJui9e.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5vny8KFkxW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5vny8KFkxW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5vny8KFkxW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5vny8KFkxW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmZL2lr7si.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rmZL2lr7si.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmZL2lr7si.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rmZL2lr7si.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rmZL2lr7si.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rmZL2lr7si.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UYudb3NmdO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UYudb3NmdO.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UYudb3NmdO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UYudb3NmdO.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZpZjEJui9e.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZpZjEJui9e.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UYudb3NmdO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UYudb3NmdO.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ssF8wutUwP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ssF8wutUwP.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ssF8wutUwP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ssF8wutUwP.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ssF8wutUwP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ssF8wutUwP.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.169 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.169 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.169 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.169 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.169 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.169 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.169 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.169 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.170 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.293 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5vny8KFkxW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.603 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rmZL2lr7si
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.723 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZpZjEJui9e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.846 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MzGq5pWsbb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:13.969 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vAbUSVbIdw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.090 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UYudb3NmdO
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.212 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ssF8wutUwP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.213 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5vny8KFkxW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_known_hosts_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-rmZL2lr7si'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_bind_config_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZpZjEJui9e'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_server_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-MzGq5pWsbb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_client_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vAbUSVbIdw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_privkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-UYudb3NmdO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ssh_pubkey_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ssF8wutUwP'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.216 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.442 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.443 INFO data_loader - load_all_profiles: - found 7 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ssF8wutUwP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.467 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UYudb3NmdO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.468 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.469 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZpZjEJui9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rmZL2lr7si.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.471 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vAbUSVbIdw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.473 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5vny8KFkxW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:14.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.611 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.611 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UYudb3NmdO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.620 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.620 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rmZL2lr7si.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.633 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.634 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5vny8KFkxW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.634 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.635 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ssF8wutUwP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.679 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.679 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vAbUSVbIdw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.683 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.684 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ZpZjEJui9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.884 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.900 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:17.994 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:18.001 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:18.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MzGq5pWsbb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:18.085 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:21.304 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:21.304 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MzGq5pWsbb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:21.615 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.925 INFO analysis - load_data_files: Found 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.925 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.926 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.926 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UYudb3NmdO.data with fuzzerLogFile-0-UYudb3NmdO.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.926 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5vny8KFkxW.data with fuzzerLogFile-0-5vny8KFkxW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.926 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rmZL2lr7si.data with fuzzerLogFile-0-rmZL2lr7si.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.926 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ssF8wutUwP.data with fuzzerLogFile-0-ssF8wutUwP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZpZjEJui9e.data with fuzzerLogFile-0-ZpZjEJui9e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vAbUSVbIdw.data with fuzzerLogFile-0-vAbUSVbIdw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.927 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MzGq5pWsbb.data with fuzzerLogFile-0-MzGq5pWsbb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.927 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.927 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.946 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.950 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.954 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.959 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.963 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.967 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.970 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.993 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.994 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.996 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.996 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.997 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.997 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.998 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.998 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:23.999 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.000 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_known_hosts_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_known_hosts_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.000 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.001 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.001 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.002 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.002 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_privkey_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_privkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.004 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.004 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.005 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.005 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.006 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_config_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.009 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.009 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.010 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.011 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.011 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.011 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.014 INFO fuzzer_profile - accummulate_profile: ssh_privkey_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.014 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.014 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.014 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.015 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.015 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_pubkey_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_pubkey_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 682| | /* Corner case: We have standard port so we do not have
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.021 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.022 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.027 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.027 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.029 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.030 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.030 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.030 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.030 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_bind_config_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_bind_config_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.039 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.040 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 404| | /* Remove interface in case of IPv6 address: addr%interface */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.040 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.040 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.040 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.041 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_client_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_client_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.041 INFO code_coverage - load_llvm_coverage: Found 7 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.042 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/ssh_server_fuzzer.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ssh_server_fuzzer.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.045 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.045 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.046 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.046 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.049 INFO fuzzer_profile - accummulate_profile: ssh_known_hosts_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.056 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.057 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.057 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.057 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.060 INFO fuzzer_profile - accummulate_profile: ssh_pubkey_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.063 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.064 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.065 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.065 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.068 INFO fuzzer_profile - accummulate_profile: ssh_bind_config_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.087 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.089 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.089 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.089 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.092 INFO fuzzer_profile - accummulate_profile: ssh_client_config_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.320 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.325 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.326 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.327 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.330 INFO fuzzer_profile - accummulate_profile: ssh_client_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.339 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.342 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.343 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.343 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:24.346 INFO fuzzer_profile - accummulate_profile: ssh_server_fuzzer: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:29.983 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:29.983 INFO project_profile - __init__: Creating merged profile of 7 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:29.983 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:29.984 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:29.987 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.375 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:27, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:31, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:253:244, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:254:245, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:255:246, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:256:247, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:257:248, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:258:249, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:260:251, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:261:252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:262:253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:263:254, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.422 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:264:255, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:265:256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:266:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:267:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:268:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:269:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:271:262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:272:263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:273:264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:275:266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_glob:276:267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:213:202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:214:203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:215:204, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:216:205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:217:206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:219:208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:220:209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.423 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:221:210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:222:211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:223:212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:224:213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:226:215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:227:216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:228:217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:229:218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:230:219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:231:220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:233:222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:234:223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:235:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:236:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:237:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:238:228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:239:229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.424 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:240:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.425 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:241:231, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.425 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:243:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.425 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:244:234, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.425 INFO project_profile - __init__: Line numbers are different in the same function: local_parse_file:245:235, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:28, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:29, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.426 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:30, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.433 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:472:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.433 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:473:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:474:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:475:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:476:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:477:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:479:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:480:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:481:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:482:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:483:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:484:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:485:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:486:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:487:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:488:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:489:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:490:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:491:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:493:127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:494:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:496:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.434 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:498:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:499:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:500:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:501:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:502:135, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:504:138, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:505:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:507:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:509:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:510:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:511:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:513:145, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:514:146, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:515:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:517:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.435 INFO project_profile - __init__: Line numbers are different in the same function: callback_receive_banner:518:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.450 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.450 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.473 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.473 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20240907/ssh_privkey_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.493 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.948 INFO analysis - overlay_calltree_with_coverage: [+] found 23 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.949 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.949 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20240907/ssh_client_config_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:30.949 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.610 INFO analysis - overlay_calltree_with_coverage: [+] found 220 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.617 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.617 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20240907/ssh_bind_config_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.673 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:31.675 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.105 INFO analysis - overlay_calltree_with_coverage: [+] found 87 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.115 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.115 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20240907/ssh_known_hosts_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.115 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.146 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.547 INFO analysis - overlay_calltree_with_coverage: [+] found 118 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.560 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20240907/ssh_pubkey_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.600 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.602 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.004 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.020 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20240907/ssh_server_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.020 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.562 INFO analysis - overlay_calltree_with_coverage: [+] found 731 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.598 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.598 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports-by-target/20240907/ssh_client_fuzzer/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.598 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.829 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:33.834 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.261 INFO analysis - overlay_calltree_with_coverage: [+] found 703 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5vny8KFkxW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rmZL2lr7si.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZpZjEJui9e.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ssF8wutUwP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UYudb3NmdO.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MzGq5pWsbb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MzGq5pWsbb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5vny8KFkxW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UYudb3NmdO.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ssF8wutUwP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZpZjEJui9e.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rmZL2lr7si.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ZpZjEJui9e.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rmZL2lr7si.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UYudb3NmdO.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ssF8wutUwP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5vny8KFkxW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MzGq5pWsbb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.417 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.418 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.418 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.418 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.439 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.446 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.475 INFO html_report - create_all_function_table: Assembled a total of 906 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.475 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.504 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.505 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.509 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.510 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 584 -- : 584
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.510 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:35.482 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:35.770 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_privkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:35.771 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (505 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:35.845 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:35.845 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:36.009 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:36.010 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:36.013 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:36.013 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:36.020 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:36.021 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 858 -- : 858
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:36.021 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:36.023 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:36.603 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:36.604 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (748 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:36.871 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:36.871 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:37.093 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:37.093 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:37.100 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:37.100 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:37.107 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:37.108 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 885 -- : 885
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:37.109 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:37.111 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.201 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_bind_config_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.202 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (769 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.333 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.333 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.481 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.482 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.487 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.487 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.490 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.491 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 461 -- : 461
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.491 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.492 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.791 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_known_hosts_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.792 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (384 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.904 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:38.904 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.041 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.041 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.045 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.045 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.050 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.051 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 687 -- : 687
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.051 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.053 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.516 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_pubkey_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.517 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (604 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.661 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.661 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.809 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.809 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.813 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.813 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.829 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.832 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2175 -- : 2175
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.834 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.839 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.842 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:39.843 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:41.743 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_server_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:41.744 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1912 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.073 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.073 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.338 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.339 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.343 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.344 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.350 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.350 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.375 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.378 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3288 -- : 3288
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.379 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.385 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.390 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:42.391 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.053 INFO html_helpers - create_horisontal_calltree_image: Creating image ssh_client_fuzzer_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.056 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2898 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.486 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.486 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.796 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.797 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.811 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.811 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.811 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.154 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.157 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.157 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.158 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:58.479 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:58.482 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:58.572 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:58.575 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:58.575 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:05.032 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:05.035 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:05.132 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:05.135 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:05.135 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:11.815 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:11.818 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:11.920 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:11.923 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:11.923 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:17.637 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:17.640 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:17.744 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:17.747 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:17.747 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:24.415 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:24.418 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:24.521 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:24.523 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:24.524 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.225 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.228 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.331 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.334 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:30.334 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:36.901 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:36.904 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:37.007 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:37.010 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:37.011 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:43.678 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:43.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:43.783 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:43.785 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:43.786 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.458 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.460 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.566 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.568 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:49.569 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.206 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.208 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.315 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['ssh_packet_userauth_request', 'ssh_packet_socket_callback', 'ssh_channel_request_pty', 'ssh_server_connection_callback', 'ssh_packet_server_dhgex_request', 'ssh_pki_export_privkey_file', 'ssh_packet_server_dhgex_init', 'channel_rcv_request', 'ssh_packet_kexinit', 'ssh_channel_select'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.355 INFO html_report - create_all_function_table: Assembled a total of 906 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.376 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.458 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.458 INFO engine_input - analysis_func: Generating input for ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.460 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_lock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.461 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_mutex_unlock
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.461 INFO engine_input - analysis_func: Generating input for ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.463 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.463 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_socket_close
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_config_parse_line
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: crypto_free
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.464 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.464 INFO engine_input - analysis_func: Generating input for ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.465 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_config_parse_line
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_log_function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.466 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set_algo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.467 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.467 INFO engine_input - analysis_func: Generating input for ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.468 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.468 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_key_cmp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_known_hosts_read_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hmac_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_crypto_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.469 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.469 INFO engine_input - analysis_func: Generating input for ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.470 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_openssh_import
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_finalize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_dh_init
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.471 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_unpack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.472 INFO engine_input - analysis_func: Generating input for ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.473 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_packet_send
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sha512_final
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_find_all_matching
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_bind_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cipher_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.475 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_buffer_pack_va
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_privkey_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_private_key_from_base64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.476 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ssh_log
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.476 INFO engine_input - analysis_func: Generating input for ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.477 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_pki_import_pubkey_blob
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.480 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_userauth_get_response
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_path_expand_escape
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_lowercase
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_channel_send_eof
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pki_import_cert_buffer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_options_set
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_connect
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ssh_string_copy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.481 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: packet_send2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.481 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.481 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.482 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.487 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.487 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.825 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.825 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.825 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.825 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.825 INFO annotated_cfg - analysis_func: Analysing: ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.828 INFO annotated_cfg - analysis_func: Analysing: ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.833 INFO annotated_cfg - analysis_func: Analysing: ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.837 INFO annotated_cfg - analysis_func: Analysing: ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.840 INFO annotated_cfg - analysis_func: Analysing: ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.843 INFO annotated_cfg - analysis_func: Analysing: ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.855 INFO annotated_cfg - analysis_func: Analysing: ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_privkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_client_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_bind_config_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_known_hosts_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_pubkey_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_server_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libssh/reports/20240907/linux -- ssh_client_fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.888 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:56.962 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:57.034 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:57.108 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:57.180 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:57.252 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:57.324 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:57.389 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:29.351 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:30.315 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:30.316 INFO debug_info - create_friendly_debug_types: Have to create for 92311 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:30.656 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:30.674 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:30.694 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:30.712 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:30.730 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:30.748 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:30.765 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:30.783 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.349 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.369 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.388 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.405 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.423 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.441 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.460 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.478 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.496 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.514 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.532 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.550 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.570 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.588 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.606 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.625 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.643 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.661 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.680 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.699 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.716 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.735 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.753 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.771 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:31.790 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.421 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.442 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.460 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:37.013 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/channels.c ------- 85
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/blowfish.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/auth.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/buffer.c ------- 31
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/callbacks.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/client.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connector.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/curve25519.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/error.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/init.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kex.c ------- 25
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/knownhosts.c ------- 18
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/log.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/match.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/messages.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/misc.c ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/options.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_cb.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/packet_crypt.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pcap.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_container_openssh.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/poll.c ------- 33
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/session.c ------- 35
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/socket.c ------- 34
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/string.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ttyopts.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/wrapper.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/external/bcrypt_pbkdf.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config_parser.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/token.c ------- 8
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_ed25519_common.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/pthread.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/threads/libcrypto.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/pki_crypto.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh_crypto.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/getrandom_crypto.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/md_crypto.c ------- 24
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/libcrypto.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh_crypto.c ------- 9
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/server.c ------- 55
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind_config.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/dh-gex.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/gzip.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/agent.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/base64.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bignum.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/config.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/connect.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/crypto_common.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/ecdh.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/kdf.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/src/bind.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libssh/tests/fuzz/ssh_server_fuzzer.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.872 INFO analysis - extract_test_information: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.872 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.872 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_moduli.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.873 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_packet.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.873 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_aio.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.873 INFO analysis - extract_test_information: /src/libssh/tests/server/torture_server_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.873 INFO analysis - extract_test_information: /src/libssh/tests/external_override/torture_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.874 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_unit_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.874 INFO analysis - extract_test_information: /src/libssh/tests/benchmarks/bench_sftp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.874 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_pki_ecdsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.875 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_client_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.875 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_push_pop_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.875 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_server_x11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.875 INFO analysis - extract_test_information: /src/libssh/tests/external_override/curve25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.875 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_client_global_requests.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.876 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_proxycommand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.876 INFO analysis - extract_test_information: /src/libssh/tests/external_override/ed25519_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.876 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.876 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_temp_file.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.876 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.877 INFO analysis - extract_test_information: /src/libssh/tests/pkd/pkd_hello.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.877 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_misc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.877 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_session.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.877 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_knownhosts.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.878 INFO analysis - extract_test_information: /src/libssh/tests/server/torture_server_default.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.878 INFO analysis - extract_test_information: /src/libssh/tests/server/torture_gssapi_server_auth_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.878 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_hostkey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.878 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_threads_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.878 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_rename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.879 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.879 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_auth_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.879 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_canonicalize_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.879 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_threads_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.879 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_crypto.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.880 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_setstat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.880 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_packet_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.880 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.880 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_rand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.880 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.881 INFO analysis - extract_test_information: /src/libssh/tests/server/torture_server_auth_kbdint.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.881 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_knownhosts_verify.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.881 INFO analysis - extract_test_information: /src/libssh/tests/external_override/poly1305_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.881 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.882 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_knownhosts_parsing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.882 INFO analysis - extract_test_information: /src/libssh/tests/server/torture_gssapi_server_delegation.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.882 INFO analysis - extract_test_information: /src/libssh/tests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.882 INFO analysis - extract_test_information: /src/libssh/tests/cmdline.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.882 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_threads_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.883 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_request_env.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.883 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.883 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_config_match_localnetwork.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.883 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_threads_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.884 INFO analysis - extract_test_information: /src/libssh/tests/benchmarks/benchmarks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.884 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.884 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_gssapi_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.884 INFO analysis - extract_test_information: /src/libssh/tests/chroot_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.884 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.885 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_client_callbacks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.885 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_pki_rsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.885 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_session_keys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.885 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_rekey.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.885 INFO analysis - extract_test_information: /src/libssh/tests/pkd/pkd_keyutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.886 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_keyfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.886 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_pki.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.886 INFO analysis - extract_test_information: /src/libssh/tests/server/test_server/test_server.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.886 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_expand_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.886 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_packet_filter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.887 INFO analysis - extract_test_information: /src/libssh/tests/benchmarks/bench_scp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.887 INFO analysis - extract_test_information: /src/libssh/tests/torture_cmocka.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.887 INFO analysis - extract_test_information: /src/libssh/tests/server/test_server/sftpserver_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.887 INFO analysis - extract_test_information: /src/libssh/tests/server/test_server/default_cb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.887 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.888 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_bytearray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.888 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.888 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_connect.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.888 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_hashes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.889 INFO analysis - extract_test_information: /src/libssh/tests/benchmarks/bench_raw.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.889 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.889 INFO analysis - extract_test_information: /src/libssh/tests/pkd/pkd_daemon.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.889 INFO analysis - extract_test_information: /src/libssh/tests/chmodtest.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.889 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_temp_dir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.890 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.890 INFO analysis - extract_test_information: /src/libssh/tests/torture_key.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.890 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_auth_pkcs11.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.890 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_bind_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.891 INFO analysis - extract_test_information: /src/libssh/tests/external_override/chacha20_override.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.891 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_hardlink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.891 INFO analysis - extract_test_information: /src/libssh/tests/pkd/pkd_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.891 INFO analysis - extract_test_information: /src/libssh/tests/server/torture_server_config.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.891 INFO analysis - extract_test_information: /src/libssh/tests/test_socket.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.892 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_pki_ecdsa_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.892 INFO analysis - extract_test_information: /src/libssh/tests/server/test_server/main.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.892 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_fsync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.892 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_auth_cert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.892 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.893 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_request_pty_modes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.893 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_ext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.893 INFO analysis - extract_test_information: /src/libssh/tests/server/torture_sftpserver.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.893 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_isipaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.893 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_pki_dsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.894 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_bignum.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.894 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_algorithms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.894 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_buffer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.894 INFO analysis - extract_test_information: /src/libssh/tests/fs_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.894 INFO analysis - extract_test_information: /src/libssh/tests/benchmarks/latency.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.895 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_proxyjump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.895 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_sftp_home_directory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.895 INFO analysis - extract_test_information: /src/libssh/tests/client/torture_forward.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.895 INFO analysis - extract_test_information: /src/libssh/tests/torture.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.895 INFO analysis - extract_test_information: /src/libssh/tests/server/torture_gssapi_server_auth.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.896 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_pki_rsa.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.896 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_channel.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.896 INFO analysis - extract_test_information: /src/libssh/tests/ssh_ping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.896 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.897 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.897 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_pki_ed25519.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.897 INFO analysis - extract_test_information: /src/libssh/tests/unittests/torture_tokens.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.447 INFO debug_info - dump_debug_report: No such file: Type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.661 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.662 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/424 files][ 0.0 B/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [0/424 files][ 0.0 B/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: / [0/424 files][ 0.0 B/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/424 files][ 0.0 B/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MzGq5pWsbb.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/424 files][ 0.0 B/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/424 files][ 1.6 KiB/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/424 files][ 1.6 KiB/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MzGq5pWsbb.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/424 files][ 15.7 KiB/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ssF8wutUwP.data [Content-Type=application/octet-stream]...
Step #8: / [0/424 files][ 15.7 KiB/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/424 files][ 15.7 KiB/254.0 MiB] 0% Done
/ [1/424 files][853.9 KiB/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/424 files][853.9 KiB/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZpZjEJui9e.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [1/424 files][853.9 KiB/254.0 MiB] 0% Done
/ [2/424 files][856.2 KiB/254.0 MiB] 0% Done
/ [3/424 files][856.2 KiB/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ssF8wutUwP.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/424 files][856.2 KiB/254.0 MiB] 0% Done
/ [4/424 files][856.2 KiB/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/424 files][856.2 KiB/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/424 files][856.2 KiB/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5vny8KFkxW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [4/424 files][856.2 KiB/254.0 MiB] 0% Done
/ [5/424 files][856.2 KiB/254.0 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [5/424 files][856.2 KiB/254.0 MiB] 0% Done
/ [6/424 files][ 2.4 MiB/254.0 MiB] 0% Done
/ [7/424 files][ 3.7 MiB/254.0 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [7/424 files][ 5.1 MiB/254.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: / [7/424 files][ 5.1 MiB/254.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5vny8KFkxW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [7/424 files][ 5.1 MiB/254.0 MiB] 2% Done
/ [8/424 files][ 5.1 MiB/254.0 MiB] 2% Done
/ [9/424 files][ 5.1 MiB/254.0 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmZL2lr7si.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [9/424 files][ 8.0 MiB/254.0 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [9/424 files][ 8.2 MiB/254.0 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: / [9/424 files][ 10.8 MiB/254.0 MiB] 4% Done
/ [10/424 files][ 12.3 MiB/254.0 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmZL2lr7si.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [10/424 files][ 14.6 MiB/254.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [10/424 files][ 14.6 MiB/254.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmZL2lr7si.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [10/424 files][ 14.6 MiB/254.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [10/424 files][ 14.6 MiB/254.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: / [10/424 files][ 14.6 MiB/254.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UYudb3NmdO.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UYudb3NmdO.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [10/424 files][ 14.6 MiB/254.0 MiB] 5% Done
/ [10/424 files][ 14.6 MiB/254.0 MiB] 5% Done
/ [11/424 files][ 14.9 MiB/254.0 MiB] 5% Done
/ [12/424 files][ 15.2 MiB/254.0 MiB] 5% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/424 files][ 15.2 MiB/254.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/424 files][ 15.2 MiB/254.0 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/424 files][ 15.4 MiB/254.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/424 files][ 15.4 MiB/254.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/424 files][ 15.4 MiB/254.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: - [12/424 files][ 15.4 MiB/254.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [12/424 files][ 15.4 MiB/254.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [12/424 files][ 15.4 MiB/254.0 MiB] 6% Done
- [13/424 files][ 15.4 MiB/254.0 MiB] 6% Done
- [14/424 files][ 15.4 MiB/254.0 MiB] 6% Done
- [15/424 files][ 15.4 MiB/254.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/424 files][ 15.4 MiB/254.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/424 files][ 15.4 MiB/254.0 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/424 files][ 17.2 MiB/254.0 MiB] 6% Done
- [16/424 files][ 18.7 MiB/254.0 MiB] 7% Done
- [17/424 files][ 18.7 MiB/254.0 MiB] 7% Done
- [18/424 files][ 18.7 MiB/254.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/424 files][ 19.4 MiB/254.0 MiB] 7% Done
- [19/424 files][ 20.0 MiB/254.0 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/424 files][ 21.7 MiB/254.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [19/424 files][ 22.2 MiB/254.0 MiB] 8% Done
- [20/424 files][ 22.8 MiB/254.0 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UYudb3NmdO.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [20/424 files][ 23.0 MiB/254.0 MiB] 9% Done
- [21/424 files][ 27.4 MiB/254.0 MiB] 10% Done
- [22/424 files][ 31.9 MiB/254.0 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/424 files][ 34.7 MiB/254.0 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/424 files][ 40.6 MiB/254.0 MiB] 15% Done
- [23/424 files][ 41.7 MiB/254.0 MiB] 16% Done
- [24/424 files][ 41.9 MiB/254.0 MiB] 16% Done
- [25/424 files][ 42.2 MiB/254.0 MiB] 16% Done
- [26/424 files][ 42.4 MiB/254.0 MiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UYudb3NmdO.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/424 files][ 44.0 MiB/254.0 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [26/424 files][ 45.3 MiB/254.0 MiB] 17% Done
- [26/424 files][ 45.3 MiB/254.0 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/424 files][ 45.5 MiB/254.0 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/424 files][ 46.0 MiB/254.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZpZjEJui9e.data [Content-Type=application/octet-stream]...
Step #8: - [26/424 files][ 46.3 MiB/254.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [26/424 files][ 47.3 MiB/254.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/424 files][ 47.3 MiB/254.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/424 files][ 47.6 MiB/254.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmZL2lr7si.data [Content-Type=application/octet-stream]...
Step #8: - [26/424 files][ 48.1 MiB/254.0 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [26/424 files][ 50.4 MiB/254.0 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [26/424 files][ 51.1 MiB/254.0 MiB] 20% Done
- [27/424 files][ 51.7 MiB/254.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 51.9 MiB/254.0 MiB] 20% Done
- [27/424 files][ 51.9 MiB/254.0 MiB] 20% Done
- [27/424 files][ 51.9 MiB/254.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 52.7 MiB/254.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 52.7 MiB/254.0 MiB] 20% Done
- [27/424 files][ 52.7 MiB/254.0 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 53.7 MiB/254.0 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: - [27/424 files][ 54.0 MiB/254.0 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZpZjEJui9e.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 54.2 MiB/254.0 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 55.0 MiB/254.0 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 56.6 MiB/254.0 MiB] 22% Done
- [27/424 files][ 57.1 MiB/254.0 MiB] 22% Done
- [27/424 files][ 57.1 MiB/254.0 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 58.6 MiB/254.0 MiB] 23% Done
- [27/424 files][ 58.6 MiB/254.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 59.4 MiB/254.0 MiB] 23% Done
- [27/424 files][ 59.9 MiB/254.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UYudb3NmdO.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ssF8wutUwP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 60.2 MiB/254.0 MiB] 23% Done
- [27/424 files][ 60.2 MiB/254.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 60.4 MiB/254.0 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 61.0 MiB/254.0 MiB] 24% Done
- [27/424 files][ 61.0 MiB/254.0 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 61.7 MiB/254.0 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 62.5 MiB/254.0 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [27/424 files][ 63.0 MiB/254.0 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 63.3 MiB/254.0 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ssF8wutUwP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 63.5 MiB/254.0 MiB] 25% Done
- [27/424 files][ 63.5 MiB/254.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/424 files][ 63.8 MiB/254.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/424 files][ 64.0 MiB/254.0 MiB] 25% Done
- [28/424 files][ 64.0 MiB/254.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/424 files][ 64.0 MiB/254.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/424 files][ 64.3 MiB/254.0 MiB] 25% Done
- [29/424 files][ 64.3 MiB/254.0 MiB] 25% Done
- [30/424 files][ 64.6 MiB/254.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmZL2lr7si.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/424 files][ 64.6 MiB/254.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [30/424 files][ 64.8 MiB/254.0 MiB] 25% Done
- [31/424 files][ 65.3 MiB/254.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/424 files][ 65.3 MiB/254.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [33/424 files][ 65.3 MiB/254.0 MiB] 25% Done
- [34/424 files][ 65.3 MiB/254.0 MiB] 25% Done
- [35/424 files][ 65.3 MiB/254.0 MiB] 25% Done
- [35/424 files][ 65.6 MiB/254.0 MiB] 25% Done
- [35/424 files][ 65.6 MiB/254.0 MiB] 25% Done
- [36/424 files][ 65.6 MiB/254.0 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [37/424 files][ 66.1 MiB/254.0 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ssF8wutUwP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [37/424 files][ 66.1 MiB/254.0 MiB] 26% Done
- [37/424 files][ 66.4 MiB/254.0 MiB] 26% Done
- [38/424 files][ 66.9 MiB/254.0 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [38/424 files][ 67.1 MiB/254.0 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [38/424 files][ 67.4 MiB/254.0 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [38/424 files][ 67.9 MiB/254.0 MiB] 26% Done
- [39/424 files][ 68.2 MiB/254.0 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [39/424 files][ 68.7 MiB/254.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [39/424 files][ 69.0 MiB/254.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [39/424 files][ 70.8 MiB/254.0 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [40/424 files][ 71.3 MiB/254.0 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [41/424 files][ 71.5 MiB/254.0 MiB] 28% Done
- [41/424 files][ 71.5 MiB/254.0 MiB] 28% Done
- [41/424 files][ 71.5 MiB/254.0 MiB] 28% Done
- [42/424 files][ 71.8 MiB/254.0 MiB] 28% Done
- [43/424 files][ 72.0 MiB/254.0 MiB] 28% Done
- [44/424 files][ 72.8 MiB/254.0 MiB] 28% Done
- [45/424 files][ 75.1 MiB/254.0 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 75.6 MiB/254.0 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 76.2 MiB/254.0 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 76.7 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 76.9 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 77.7 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 78.0 MiB/254.0 MiB] 30% Done
- [45/424 files][ 78.0 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rmZL2lr7si.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 78.2 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZpZjEJui9e.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 78.5 MiB/254.0 MiB] 30% Done
- [45/424 files][ 78.5 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MzGq5pWsbb.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 78.6 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 78.6 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [45/424 files][ 78.6 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 78.6 MiB/254.0 MiB] 30% Done
- [45/424 files][ 78.6 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 78.7 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vAbUSVbIdw.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 78.7 MiB/254.0 MiB] 30% Done
- [45/424 files][ 78.7 MiB/254.0 MiB] 30% Done
- [45/424 files][ 78.7 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 78.7 MiB/254.0 MiB] 30% Done
- [45/424 files][ 78.7 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: - [45/424 files][ 78.7 MiB/254.0 MiB] 30% Done
- [45/424 files][ 78.7 MiB/254.0 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 79.2 MiB/254.0 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 79.4 MiB/254.0 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_bind_config_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: - [45/424 files][ 79.7 MiB/254.0 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 79.7 MiB/254.0 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ssF8wutUwP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 80.0 MiB/254.0 MiB] 31% Done
- [45/424 files][ 80.2 MiB/254.0 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: - [45/424 files][ 81.3 MiB/254.0 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5vny8KFkxW.data [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 82.3 MiB/254.0 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZpZjEJui9e.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [45/424 files][ 83.8 MiB/254.0 MiB] 33% Done
\
\ [45/424 files][ 84.1 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5vny8KFkxW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [45/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [45/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UYudb3NmdO.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [45/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [45/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [45/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_privkey_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [45/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: \ [45/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: \ [45/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [45/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [45/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [46/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZpZjEJui9e.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5vny8KFkxW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [46/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MzGq5pWsbb.data [Content-Type=application/octet-stream]...
Step #8: \ [46/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [46/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [46/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [46/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [46/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [47/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_pubkey_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [47/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5vny8KFkxW.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [47/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: \ [47/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [47/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [47/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [48/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MzGq5pWsbb.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [48/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [48/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [48/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [48/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [49/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [50/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [50/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [50/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [51/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [51/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [52/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [53/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [53/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [54/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: \ [54/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MzGq5pWsbb.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [54/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [55/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [56/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vAbUSVbIdw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [56/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_config_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [56/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: \ [56/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [57/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [57/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [57/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [58/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [59/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [60/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [60/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_client_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [60/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [60/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_server_fuzzer.covreport [Content-Type=application/octet-stream]...
Step #8: \ [60/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ssh_known_hosts_fuzzer_colormap.png [Content-Type=image/png]...
Step #8: \ [60/424 files][ 84.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [61/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [61/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [62/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [63/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [64/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [65/424 files][ 84.3 MiB/254.0 MiB] 33% Done
\ [66/424 files][ 84.6 MiB/254.0 MiB] 33% Done
\ [67/424 files][ 84.6 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/legacy.h [Content-Type=text/x-chdr]...
Step #8: \ [67/424 files][ 86.3 MiB/254.0 MiB] 33% Done
\ [68/424 files][ 86.3 MiB/254.0 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/misc.h [Content-Type=text/x-chdr]...
Step #8: \ [69/424 files][ 86.3 MiB/254.0 MiB] 33% Done
\ [69/424 files][ 86.3 MiB/254.0 MiB] 33% Done
\ [70/424 files][ 86.3 MiB/254.0 MiB] 33% Done
\ [71/424 files][ 86.3 MiB/254.0 MiB] 33% Done
\ [72/424 files][ 87.2 MiB/254.0 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/agent.h [Content-Type=text/x-chdr]...
Step #8: \ [72/424 files][ 91.5 MiB/254.0 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/string.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/messages.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/kex.h [Content-Type=text/x-chdr]...
Step #8: \ [73/424 files][ 91.8 MiB/254.0 MiB] 36% Done
\ [73/424 files][ 91.8 MiB/254.0 MiB] 36% Done
\ [73/424 files][ 91.8 MiB/254.0 MiB] 36% Done
\ [73/424 files][ 92.6 MiB/254.0 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/bind.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/channels.h [Content-Type=text/x-chdr]...
Step #8: \ [74/424 files][ 98.0 MiB/254.0 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/poll.h [Content-Type=text/x-chdr]...
Step #8: \ [74/424 files][ 99.6 MiB/254.0 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/dh.h [Content-Type=text/x-chdr]...
Step #8: \ [75/424 files][ 99.9 MiB/254.0 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/priv.h [Content-Type=text/x-chdr]...
Step #8: \ [75/424 files][ 99.9 MiB/254.0 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pcap.h [Content-Type=text/x-chdr]...
Step #8: \ [75/424 files][100.8 MiB/254.0 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libssh.h [Content-Type=text/x-chdr]...
Step #8: \ [76/424 files][101.1 MiB/254.0 MiB] 39% Done
\ [76/424 files][101.9 MiB/254.0 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/pki.h [Content-Type=text/x-chdr]...
Step #8: \ [76/424 files][101.9 MiB/254.0 MiB] 40% Done
\ [77/424 files][101.9 MiB/254.0 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/wrapper.h [Content-Type=text/x-chdr]...
Step #8: \ [77/424 files][101.9 MiB/254.0 MiB] 40% Done
\ [77/424 files][101.9 MiB/254.0 MiB] 40% Done
\ [78/424 files][101.9 MiB/254.0 MiB] 40% Done
\ [79/424 files][101.9 MiB/254.0 MiB] 40% Done
\ [79/424 files][101.9 MiB/254.0 MiB] 40% Done
\ [80/424 files][101.9 MiB/254.0 MiB] 40% Done
\ [80/424 files][102.0 MiB/254.0 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/packet.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/chacha20-poly1305-common.h [Content-Type=text/x-chdr]...
Step #8: \ [80/424 files][102.2 MiB/254.0 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/blf.h [Content-Type=text/x-chdr]...
Step #8: \ [80/424 files][102.5 MiB/254.0 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/curve25519.h [Content-Type=text/x-chdr]...
Step #8: \ [80/424 files][102.5 MiB/254.0 MiB] 40% Done
\ [80/424 files][102.7 MiB/254.0 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/crypto.h [Content-Type=text/x-chdr]...
Step #8: \ [80/424 files][103.0 MiB/254.0 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/libcrypto.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/server.h [Content-Type=text/x-chdr]...
Step #8: \ [80/424 files][103.0 MiB/254.0 MiB] 40% Done
\ [80/424 files][103.0 MiB/254.0 MiB] 40% Done
\ [81/424 files][103.0 MiB/254.0 MiB] 40% Done
\ [82/424 files][103.0 MiB/254.0 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/keys.h [Content-Type=text/x-chdr]...
Step #8: \ [82/424 files][103.0 MiB/254.0 MiB] 40% Done
\ [83/424 files][103.0 MiB/254.0 MiB] 40% Done
\ [84/424 files][103.0 MiB/254.0 MiB] 40% Done
\ [85/424 files][103.0 MiB/254.0 MiB] 40% Done
\ [86/424 files][103.0 MiB/254.0 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/session.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/auth.h [Content-Type=text/x-chdr]...
Step #8: \ [87/424 files][103.0 MiB/254.0 MiB] 40% Done
\ [87/424 files][103.0 MiB/254.0 MiB] 40% Done
\ [88/424 files][103.3 MiB/254.0 MiB] 40% Done
\ [89/424 files][103.6 MiB/254.0 MiB] 40% Done
\ [89/424 files][103.8 MiB/254.0 MiB] 40% Done
\ [90/424 files][104.5 MiB/254.0 MiB] 41% Done
\ [91/424 files][104.7 MiB/254.0 MiB] 41% Done
\ [92/424 files][104.7 MiB/254.0 MiB] 41% Done
\ [93/424 files][104.7 MiB/254.0 MiB] 41% Done
\ [94/424 files][104.7 MiB/254.0 MiB] 41% Done
\ [95/424 files][104.7 MiB/254.0 MiB] 41% Done
\ [96/424 files][104.7 MiB/254.0 MiB] 41% Done
\ [97/424 files][104.7 MiB/254.0 MiB] 41% Done
\ [98/424 files][104.7 MiB/254.0 MiB] 41% Done
\ [99/424 files][104.7 MiB/254.0 MiB] 41% Done
\ [100/424 files][104.7 MiB/254.0 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/callbacks.h [Content-Type=text/x-chdr]...
Step #8: \ [101/424 files][104.7 MiB/254.0 MiB] 41% Done
\ [101/424 files][105.0 MiB/254.0 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/token.h [Content-Type=text/x-chdr]...
Step #8: \ [102/424 files][105.3 MiB/254.0 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/include/libssh/socket.h [Content-Type=text/x-chdr]...
Step #8: \ [102/424 files][105.3 MiB/254.0 MiB] 41% Done
\ [103/424 files][105.5 MiB/254.0 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_container_openssh.c [Content-Type=text/x-csrc]...
Step #8: \ [103/424 files][105.5 MiB/254.0 MiB] 41% Done
\ [104/424 files][105.8 MiB/254.0 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/match.c [Content-Type=text/x-csrc]...
Step #8: \ [104/424 files][106.0 MiB/254.0 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh_crypto.c [Content-Type=text/x-csrc]...
Step #8: \ [105/424 files][106.3 MiB/254.0 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/session.c [Content-Type=text/x-csrc]...
Step #8: \ [105/424 files][106.6 MiB/254.0 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: \ [105/424 files][106.6 MiB/254.0 MiB] 41% Done
\ [105/424 files][106.6 MiB/254.0 MiB] 41% Done
\ [105/424 files][106.6 MiB/254.0 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kex.c [Content-Type=text/x-csrc]...
Step #8: \ [105/424 files][106.9 MiB/254.0 MiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connector.c [Content-Type=text/x-csrc]...
Step #8: \ [105/424 files][108.4 MiB/254.0 MiB] 42% Done
\ [106/424 files][109.3 MiB/254.0 MiB] 43% Done
\ [107/424 files][109.3 MiB/254.0 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/auth.c [Content-Type=text/x-csrc]...
Step #8: \ [108/424 files][109.3 MiB/254.0 MiB] 43% Done
\ [109/424 files][109.3 MiB/254.0 MiB] 43% Done
\ [109/424 files][109.3 MiB/254.0 MiB] 43% Done
|
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/string.c [Content-Type=text/x-csrc]...
Step #8: | [109/424 files][110.7 MiB/254.0 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/misc.c [Content-Type=text/x-csrc]...
Step #8: | [109/424 files][110.7 MiB/254.0 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/socket.c [Content-Type=text/x-csrc]...
Step #8: | [109/424 files][110.7 MiB/254.0 MiB] 43% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind_config.c [Content-Type=text/x-csrc]...
Step #8: | [109/424 files][110.7 MiB/254.0 MiB] 43% Done
| [110/424 files][110.8 MiB/254.0 MiB] 43% Done
| [111/424 files][110.8 MiB/254.0 MiB] 43% Done
| [112/424 files][110.8 MiB/254.0 MiB] 43% Done
| [113/424 files][110.8 MiB/254.0 MiB] 43% Done
| [114/424 files][110.8 MiB/254.0 MiB] 43% Done
| [115/424 files][110.8 MiB/254.0 MiB] 43% Done
| [116/424 files][110.8 MiB/254.0 MiB] 43% Done
| [117/424 files][111.3 MiB/254.0 MiB] 43% Done
| [118/424 files][111.3 MiB/254.0 MiB] 43% Done
| [119/424 files][111.3 MiB/254.0 MiB] 43% Done
| [120/424 files][111.6 MiB/254.0 MiB] 43% Done
| [121/424 files][111.9 MiB/254.0 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/options.c [Content-Type=text/x-csrc]...
Step #8: | [122/424 files][112.2 MiB/254.0 MiB] 44% Done
| [123/424 files][112.4 MiB/254.0 MiB] 44% Done
| [123/424 files][113.7 MiB/254.0 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config_parser.c [Content-Type=text/x-csrc]...
Step #8: | [123/424 files][115.4 MiB/254.0 MiB] 45% Done
| [124/424 files][115.4 MiB/254.0 MiB] 45% Done
| [125/424 files][115.4 MiB/254.0 MiB] 45% Done
| [126/424 files][115.4 MiB/254.0 MiB] 45% Done
| [127/424 files][115.5 MiB/254.0 MiB] 45% Done
| [128/424 files][115.5 MiB/254.0 MiB] 45% Done
| [129/424 files][115.5 MiB/254.0 MiB] 45% Done
| [130/424 files][115.5 MiB/254.0 MiB] 45% Done
| [131/424 files][115.5 MiB/254.0 MiB] 45% Done
| [132/424 files][115.5 MiB/254.0 MiB] 45% Done
| [133/424 files][115.5 MiB/254.0 MiB] 45% Done
| [134/424 files][115.5 MiB/254.0 MiB] 45% Done
| [135/424 files][115.5 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/wrapper.c [Content-Type=text/x-csrc]...
Step #8: | [136/424 files][115.5 MiB/254.0 MiB] 45% Done
| [137/424 files][115.5 MiB/254.0 MiB] 45% Done
| [137/424 files][115.6 MiB/254.0 MiB] 45% Done
| [138/424 files][115.6 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/curve25519.c [Content-Type=text/x-csrc]...
Step #8: | [138/424 files][115.6 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/client.c [Content-Type=text/x-csrc]...
Step #8: | [138/424 files][115.6 MiB/254.0 MiB] 45% Done
| [139/424 files][115.6 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/poll.c [Content-Type=text/x-csrc]...
Step #8: | [140/424 files][115.6 MiB/254.0 MiB] 45% Done
| [141/424 files][115.6 MiB/254.0 MiB] 45% Done
| [142/424 files][115.6 MiB/254.0 MiB] 45% Done
| [142/424 files][115.6 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/server.c [Content-Type=text/x-csrc]...
Step #8: | [142/424 files][115.6 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/gzip.c [Content-Type=text/x-csrc]...
Step #8: | [142/424 files][115.6 MiB/254.0 MiB] 45% Done
| [143/424 files][115.6 MiB/254.0 MiB] 45% Done
| [144/424 files][115.6 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/buffer.c [Content-Type=text/x-csrc]...
Step #8: | [144/424 files][115.6 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh_crypto.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/agent.c [Content-Type=text/x-csrc]...
Step #8: | [145/424 files][115.7 MiB/254.0 MiB] 45% Done
| [145/424 files][115.7 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bind.c [Content-Type=text/x-csrc]...
Step #8: | [145/424 files][115.7 MiB/254.0 MiB] 45% Done
| [145/424 files][115.7 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/kdf.c [Content-Type=text/x-csrc]...
Step #8: | [146/424 files][115.7 MiB/254.0 MiB] 45% Done
| [147/424 files][115.7 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/error.c [Content-Type=text/x-csrc]...
Step #8: | [147/424 files][115.7 MiB/254.0 MiB] 45% Done
| [148/424 files][115.8 MiB/254.0 MiB] 45% Done
| [149/424 files][115.8 MiB/254.0 MiB] 45% Done
| [149/424 files][115.8 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ecdh.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh.c [Content-Type=text/x-csrc]...
Step #8: | [150/424 files][115.8 MiB/254.0 MiB] 45% Done
| [151/424 files][115.8 MiB/254.0 MiB] 45% Done
| [151/424 files][115.8 MiB/254.0 MiB] 45% Done
| [152/424 files][115.8 MiB/254.0 MiB] 45% Done
| [152/424 files][115.8 MiB/254.0 MiB] 45% Done
| [153/424 files][115.8 MiB/254.0 MiB] 45% Done
| [154/424 files][115.8 MiB/254.0 MiB] 45% Done
| [155/424 files][116.0 MiB/254.0 MiB] 45% Done
| [156/424 files][116.0 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/md_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [157/424 files][116.3 MiB/254.0 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/knownhosts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/crypto_common.c [Content-Type=text/x-csrc]...
Step #8: | [157/424 files][118.1 MiB/254.0 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [158/424 files][118.1 MiB/254.0 MiB] 46% Done
| [158/424 files][118.1 MiB/254.0 MiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki_ed25519_common.c [Content-Type=text/x-csrc]...
Step #8: | [158/424 files][118.1 MiB/254.0 MiB] 46% Done
| [158/424 files][118.1 MiB/254.0 MiB] 46% Done
| [159/424 files][118.1 MiB/254.0 MiB] 46% Done
| [160/424 files][118.2 MiB/254.0 MiB] 46% Done
| [161/424 files][118.2 MiB/254.0 MiB] 46% Done
| [161/424 files][118.2 MiB/254.0 MiB] 46% Done
| [162/424 files][119.1 MiB/254.0 MiB] 46% Done
| [163/424 files][119.3 MiB/254.0 MiB] 46% Done
| [164/424 files][119.6 MiB/254.0 MiB] 47% Done
| [165/424 files][119.6 MiB/254.0 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/token.c [Content-Type=text/x-csrc]...
Step #8: | [166/424 files][120.1 MiB/254.0 MiB] 47% Done
| [166/424 files][120.9 MiB/254.0 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/log.c [Content-Type=text/x-csrc]...
Step #8: | [167/424 files][121.2 MiB/254.0 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads.c [Content-Type=text/x-csrc]...
Step #8: | [167/424 files][122.6 MiB/254.0 MiB] 48% Done
| [167/424 files][122.8 MiB/254.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/callbacks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_cb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/base64.c [Content-Type=text/x-csrc]...
Step #8: | [167/424 files][123.4 MiB/254.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/ttyopts.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/channels.c [Content-Type=text/x-csrc]...
Step #8: | [167/424 files][123.9 MiB/254.0 MiB] 48% Done
| [167/424 files][124.1 MiB/254.0 MiB] 48% Done
| [167/424 files][124.4 MiB/254.0 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/bignum.c [Content-Type=text/x-csrc]...
Step #8: | [167/424 files][124.6 MiB/254.0 MiB] 49% Done
| [167/424 files][124.7 MiB/254.0 MiB] 49% Done
| [168/424 files][124.9 MiB/254.0 MiB] 49% Done
| [169/424 files][124.9 MiB/254.0 MiB] 49% Done
| [170/424 files][125.2 MiB/254.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/getrandom_crypto.c [Content-Type=text/x-csrc]...
Step #8: | [170/424 files][125.4 MiB/254.0 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pcap.c [Content-Type=text/x-csrc]...
Step #8: | [170/424 files][126.7 MiB/254.0 MiB] 49% Done
| [171/424 files][126.7 MiB/254.0 MiB] 49% Done
| [172/424 files][126.7 MiB/254.0 MiB] 49% Done
| [173/424 files][127.2 MiB/254.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/connect.c [Content-Type=text/x-csrc]...
Step #8: | [173/424 files][127.5 MiB/254.0 MiB] 50% Done
| [174/424 files][127.5 MiB/254.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/dh-gex.c [Content-Type=text/x-csrc]...
Step #8: | [175/424 files][127.5 MiB/254.0 MiB] 50% Done
| [176/424 files][127.5 MiB/254.0 MiB] 50% Done
| [177/424 files][127.5 MiB/254.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/pki.c [Content-Type=text/x-csrc]...
Step #8: | [178/424 files][127.8 MiB/254.0 MiB] 50% Done
| [179/424 files][128.0 MiB/254.0 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/messages.c [Content-Type=text/x-csrc]...
Step #8: | [180/424 files][128.8 MiB/254.0 MiB] 50% Done
| [181/424 files][130.3 MiB/254.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/init.c [Content-Type=text/x-csrc]...
Step #8: | [182/424 files][130.9 MiB/254.0 MiB] 51% Done
| [182/424 files][130.9 MiB/254.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/config.c [Content-Type=text/x-csrc]...
Step #8: | [183/424 files][131.9 MiB/254.0 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/packet_crypt.c [Content-Type=text/x-csrc]...
Step #8: | [183/424 files][132.4 MiB/254.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/blowfish.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/libcrypto.c [Content-Type=text/x-csrc]...
Step #8: | [183/424 files][133.2 MiB/254.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/threads/pthread.c [Content-Type=text/x-csrc]...
Step #8: | [183/424 files][133.9 MiB/254.0 MiB] 52% Done
| [184/424 files][134.4 MiB/254.0 MiB] 52% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/test_socket.c [Content-Type=text/x-csrc]...
Step #8: | [185/424 files][134.7 MiB/254.0 MiB] 53% Done
| [186/424 files][134.9 MiB/254.0 MiB] 53% Done
| [187/424 files][134.9 MiB/254.0 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/src/external/bcrypt_pbkdf.c [Content-Type=text/x-csrc]...
Step #8: | [188/424 files][135.2 MiB/254.0 MiB] 53% Done
| [189/424 files][135.2 MiB/254.0 MiB] 53% Done
| [190/424 files][135.8 MiB/254.0 MiB] 53% Done
| [190/424 files][136.0 MiB/254.0 MiB] 53% Done
| [191/424 files][136.6 MiB/254.0 MiB] 53% Done
| [192/424 files][136.8 MiB/254.0 MiB] 53% Done
| [192/424 files][136.8 MiB/254.0 MiB] 53% Done
| [193/424 files][137.1 MiB/254.0 MiB] 53% Done
| [194/424 files][137.9 MiB/254.0 MiB] 54% Done
| [195/424 files][137.9 MiB/254.0 MiB] 54% Done
| [195/424 files][138.1 MiB/254.0 MiB] 54% Done
| [196/424 files][138.1 MiB/254.0 MiB] 54% Done
| [196/424 files][138.1 MiB/254.0 MiB] 54% Done
| [196/424 files][138.4 MiB/254.0 MiB] 54% Done
| [197/424 files][138.6 MiB/254.0 MiB] 54% Done
| [198/424 files][138.6 MiB/254.0 MiB] 54% Done
| [199/424 files][139.5 MiB/254.0 MiB] 54% Done
| [199/424 files][139.7 MiB/254.0 MiB] 55% Done
| [200/424 files][140.4 MiB/254.0 MiB] 55% Done
| [200/424 files][141.1 MiB/254.0 MiB] 55% Done
| [201/424 files][141.4 MiB/254.0 MiB] 55% Done
| [202/424 files][141.4 MiB/254.0 MiB] 55% Done
| [202/424 files][141.4 MiB/254.0 MiB] 55% Done
| [203/424 files][141.4 MiB/254.0 MiB] 55% Done
| [204/424 files][141.9 MiB/254.0 MiB] 55% Done
| [205/424 files][142.0 MiB/254.0 MiB] 55% Done
| [206/424 files][142.1 MiB/254.0 MiB] 55% Done
| [207/424 files][142.1 MiB/254.0 MiB] 55% Done
| [208/424 files][142.1 MiB/254.0 MiB] 55% Done
| [209/424 files][142.1 MiB/254.0 MiB] 55% Done
| [210/424 files][142.1 MiB/254.0 MiB] 55% Done
| [211/424 files][142.1 MiB/254.0 MiB] 55% Done
| [212/424 files][142.1 MiB/254.0 MiB] 55% Done
| [213/424 files][142.1 MiB/254.0 MiB] 55% Done
| [214/424 files][142.1 MiB/254.0 MiB] 55% Done
| [215/424 files][142.1 MiB/254.0 MiB] 55% Done
| [216/424 files][142.4 MiB/254.0 MiB] 56% Done
| [217/424 files][143.4 MiB/254.0 MiB] 56% Done
| [218/424 files][143.9 MiB/254.0 MiB] 56% Done
| [219/424 files][143.9 MiB/254.0 MiB] 56% Done
| [220/424 files][143.9 MiB/254.0 MiB] 56% Done
/
/ [221/424 files][143.9 MiB/254.0 MiB] 56% Done
/ [222/424 files][143.9 MiB/254.0 MiB] 56% Done
/ [223/424 files][143.9 MiB/254.0 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_key.c [Content-Type=text/x-csrc]...
Step #8: / [223/424 files][143.9 MiB/254.0 MiB] 56% Done
/ [224/424 files][143.9 MiB/254.0 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture.c [Content-Type=text/x-csrc]...
Step #8: / [224/424 files][143.9 MiB/254.0 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/cmdline.c [Content-Type=text/x-csrc]...
Step #8: / [224/424 files][143.9 MiB/254.0 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/ssh_ping.c [Content-Type=text/x-csrc]...
Step #8: / [224/424 files][144.1 MiB/254.0 MiB] 56% Done
/ [225/424 files][144.1 MiB/254.0 MiB] 56% Done
/ [226/424 files][144.1 MiB/254.0 MiB] 56% Done
/ [227/424 files][144.1 MiB/254.0 MiB] 56% Done
/ [228/424 files][144.6 MiB/254.0 MiB] 56% Done
/ [229/424 files][145.1 MiB/254.0 MiB] 57% Done
/ [230/424 files][145.1 MiB/254.0 MiB] 57% Done
/ [231/424 files][146.4 MiB/254.0 MiB] 57% Done
/ [232/424 files][146.4 MiB/254.0 MiB] 57% Done
/ [233/424 files][148.2 MiB/254.0 MiB] 58% Done
/ [234/424 files][148.2 MiB/254.0 MiB] 58% Done
/ [235/424 files][148.4 MiB/254.0 MiB] 58% Done
/ [236/424 files][148.4 MiB/254.0 MiB] 58% Done
/ [237/424 files][149.2 MiB/254.0 MiB] 58% Done
/ [238/424 files][150.8 MiB/254.0 MiB] 59% Done
/ [239/424 files][156.5 MiB/254.0 MiB] 61% Done
/ [240/424 files][156.8 MiB/254.0 MiB] 61% Done
/ [241/424 files][158.3 MiB/254.0 MiB] 62% Done
/ [242/424 files][158.8 MiB/254.0 MiB] 62% Done
/ [243/424 files][160.1 MiB/254.0 MiB] 63% Done
/ [244/424 files][161.4 MiB/254.0 MiB] 63% Done
/ [245/424 files][161.8 MiB/254.0 MiB] 63% Done
/ [246/424 files][161.8 MiB/254.0 MiB] 63% Done
/ [247/424 files][161.8 MiB/254.0 MiB] 63% Done
/ [248/424 files][163.1 MiB/254.0 MiB] 64% Done
/ [249/424 files][163.1 MiB/254.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chroot_wrapper.c [Content-Type=text/x-csrc]...
Step #8: / [249/424 files][163.6 MiB/254.0 MiB] 64% Done
/ [250/424 files][163.6 MiB/254.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fs_wrapper.c [Content-Type=text/x-csrc]...
Step #8: / [251/424 files][163.6 MiB/254.0 MiB] 64% Done
/ [251/424 files][163.6 MiB/254.0 MiB] 64% Done
/ [252/424 files][163.6 MiB/254.0 MiB] 64% Done
/ [253/424 files][163.6 MiB/254.0 MiB] 64% Done
/ [254/424 files][163.6 MiB/254.0 MiB] 64% Done
/ [255/424 files][163.6 MiB/254.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_cmocka.c [Content-Type=text/x-csrc]...
Step #8: / [255/424 files][163.6 MiB/254.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_keyutil.c [Content-Type=text/x-csrc]...
Step #8: / [255/424 files][163.6 MiB/254.0 MiB] 64% Done
/ [256/424 files][163.6 MiB/254.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/chmodtest.c [Content-Type=text/x-csrc]...
Step #8: / [256/424 files][163.6 MiB/254.0 MiB] 64% Done
/ [257/424 files][163.6 MiB/254.0 MiB] 64% Done
/ [258/424 files][163.6 MiB/254.0 MiB] 64% Done
/ [259/424 files][163.6 MiB/254.0 MiB] 64% Done
/ [260/424 files][163.6 MiB/254.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_util.c [Content-Type=text/x-csrc]...
Step #8: / [260/424 files][163.6 MiB/254.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_daemon.c [Content-Type=text/x-csrc]...
Step #8: / [260/424 files][163.8 MiB/254.0 MiB] 64% Done
/ [261/424 files][163.8 MiB/254.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: / [261/424 files][164.1 MiB/254.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/pkd/pkd_hello.c [Content-Type=text/x-csrc]...
Step #8: / [261/424 files][164.6 MiB/254.0 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_hardlink.c [Content-Type=text/x-csrc]...
Step #8: / [261/424 files][165.1 MiB/254.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_global_requests.c [Content-Type=text/x-csrc]...
Step #8: / [261/424 files][165.6 MiB/254.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_expand_path.c [Content-Type=text/x-csrc]...
Step #8: / [261/424 files][166.7 MiB/254.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_rename.c [Content-Type=text/x-csrc]...
Step #8: / [261/424 files][166.9 MiB/254.0 MiB] 65% Done
/ [262/424 files][166.9 MiB/254.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_session.c [Content-Type=text/x-csrc]...
Step #8: / [262/424 files][167.2 MiB/254.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_ext.c [Content-Type=text/x-csrc]...
Step #8: / [262/424 files][167.4 MiB/254.0 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_canonicalize_path.c [Content-Type=text/x-csrc]...
Step #8: / [262/424 files][168.2 MiB/254.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_env.c [Content-Type=text/x-csrc]...
Step #8: / [262/424 files][168.8 MiB/254.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts_verify.c [Content-Type=text/x-csrc]...
Step #8: / [262/424 files][170.0 MiB/254.0 MiB] 66% Done
/ [263/424 files][170.0 MiB/254.0 MiB] 66% Done
/ [264/424 files][170.0 MiB/254.0 MiB] 66% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_cert.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_setstat.c [Content-Type=text/x-csrc]...
Step #8: / [264/424 files][170.6 MiB/254.0 MiB] 67% Done
/ [264/424 files][170.6 MiB/254.0 MiB] 67% Done
/ [265/424 files][170.8 MiB/254.0 MiB] 67% Done
/ [266/424 files][171.1 MiB/254.0 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_common.c [Content-Type=text/x-csrc]...
Step #8: / [266/424 files][171.6 MiB/254.0 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_forward.c [Content-Type=text/x-csrc]...
Step #8: / [266/424 files][172.1 MiB/254.0 MiB] 67% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_benchmark.c [Content-Type=text/x-csrc]...
Step #8: / [266/424 files][172.9 MiB/254.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_scp.c [Content-Type=text/x-csrc]...
Step #8: / [266/424 files][173.2 MiB/254.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_hostkey.c [Content-Type=text/x-csrc]...
Step #8: / [266/424 files][173.4 MiB/254.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_limits.c [Content-Type=text/x-csrc]...
Step #8: / [266/424 files][173.4 MiB/254.0 MiB] 68% Done
/ [267/424 files][174.0 MiB/254.0 MiB] 68% Done
/ [268/424 files][174.5 MiB/254.0 MiB] 68% Done
/ [269/424 files][174.7 MiB/254.0 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxyjump.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][176.0 MiB/254.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_rekey.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][176.6 MiB/254.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_fsync.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][177.1 MiB/254.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_connect.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][177.4 MiB/254.0 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_algorithms.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][177.9 MiB/254.0 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_home_directory.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][178.4 MiB/254.0 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_request_pty_modes.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][179.0 MiB/254.0 MiB] 70% Done
/ [269/424 files][179.0 MiB/254.0 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_callbacks.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][179.2 MiB/254.0 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_gssapi_auth.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][179.8 MiB/254.0 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_dir.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][179.8 MiB/254.0 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_packet_read.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][180.0 MiB/254.0 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_read.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][180.5 MiB/254.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_knownhosts.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][180.8 MiB/254.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_client_config.c [Content-Type=text/x-csrc]...
Step #8: / [269/424 files][181.1 MiB/254.0 MiB] 71% Done
/ [270/424 files][181.3 MiB/254.0 MiB] 71% Done
/ [271/424 files][181.3 MiB/254.0 MiB] 71% Done
/ [272/424 files][181.3 MiB/254.0 MiB] 71% Done
/ [273/424 files][181.3 MiB/254.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_aio.c [Content-Type=text/x-csrc]...
Step #8: / [273/424 files][181.8 MiB/254.0 MiB] 71% Done
/ [274/424 files][182.3 MiB/254.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_sftp_init.c [Content-Type=text/x-csrc]...
Step #8: / [274/424 files][182.6 MiB/254.0 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_proxycommand.c [Content-Type=text/x-csrc]...
Step #8: / [274/424 files][183.1 MiB/254.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/client/torture_auth_pkcs11.c [Content-Type=text/x-csrc]...
Step #8: / [274/424 files][183.6 MiB/254.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_sftp.c [Content-Type=text/x-csrc]...
Step #8: / [274/424 files][184.2 MiB/254.0 MiB] 72% Done
/ [275/424 files][184.9 MiB/254.0 MiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/latency.c [Content-Type=text/x-csrc]...
Step #8: / [276/424 files][184.9 MiB/254.0 MiB] 72% Done
/ [277/424 files][184.9 MiB/254.0 MiB] 72% Done
/ [278/424 files][185.2 MiB/254.0 MiB] 72% Done
/ [278/424 files][185.2 MiB/254.0 MiB] 72% Done
/ [279/424 files][187.8 MiB/254.0 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_raw.c [Content-Type=text/x-csrc]...
Step #8: / [279/424 files][187.8 MiB/254.0 MiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/benchmarks.c [Content-Type=text/x-csrc]...
Step #8: / [279/424 files][188.1 MiB/254.0 MiB] 74% Done
/ [280/424 files][188.4 MiB/254.0 MiB] 74% Done
/ [281/424 files][188.4 MiB/254.0 MiB] 74% Done
/ [282/424 files][188.4 MiB/254.0 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/benchmarks/bench_scp.c [Content-Type=text/x-csrc]...
Step #8: / [282/424 files][189.2 MiB/254.0 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/chacha20_override.c [Content-Type=text/x-csrc]...
Step #8: / [282/424 files][189.4 MiB/254.0 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/poly1305_override.c [Content-Type=text/x-csrc]...
Step #8: / [282/424 files][190.3 MiB/254.0 MiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/torture_override.c [Content-Type=text/x-csrc]...
Step #8: / [282/424 files][190.5 MiB/254.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/curve25519_override.c [Content-Type=text/x-csrc]...
Step #8: / [283/424 files][191.0 MiB/254.0 MiB] 75% Done
/ [283/424 files][191.0 MiB/254.0 MiB] 75% Done
/ [284/424 files][191.0 MiB/254.0 MiB] 75% Done
/ [285/424 files][191.0 MiB/254.0 MiB] 75% Done
/ [286/424 files][191.0 MiB/254.0 MiB] 75% Done
/ [287/424 files][191.0 MiB/254.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/external_override/ed25519_override.c [Content-Type=text/x-csrc]...
Step #8: / [288/424 files][191.8 MiB/254.0 MiB] 75% Done
/ [289/424 files][191.8 MiB/254.0 MiB] 75% Done
/ [289/424 files][191.8 MiB/254.0 MiB] 75% Done
/ [290/424 files][191.8 MiB/254.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [290/424 files][192.6 MiB/254.0 MiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_privkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [290/424 files][192.8 MiB/254.0 MiB] 75% Done
/ [291/424 files][193.4 MiB/254.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_server_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [291/424 files][193.6 MiB/254.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [291/424 files][194.1 MiB/254.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_client_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [291/424 files][194.7 MiB/254.0 MiB] 76% Done
/ [292/424 files][194.7 MiB/254.0 MiB] 76% Done
/ [293/424 files][194.9 MiB/254.0 MiB] 76% Done
/ [293/424 files][194.9 MiB/254.0 MiB] 76% Done
/ [294/424 files][195.2 MiB/254.0 MiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c [Content-Type=text/x-csrc]...
Step #8: / [294/424 files][196.0 MiB/254.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_delegation.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_config.c [Content-Type=text/x-csrc]...
Step #8: / [294/424 files][196.8 MiB/254.0 MiB] 77% Done
/ [294/424 files][196.8 MiB/254.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_sftpserver.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_auth_kbdint.c [Content-Type=text/x-csrc]...
Step #8: / [294/424 files][197.3 MiB/254.0 MiB] 77% Done
/ [294/424 files][197.3 MiB/254.0 MiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_algorithms.c [Content-Type=text/x-csrc]...
Step #8: / [295/424 files][197.8 MiB/254.0 MiB] 77% Done
/ [295/424 files][197.8 MiB/254.0 MiB] 77% Done
/ [296/424 files][198.3 MiB/254.0 MiB] 78% Done
/ [297/424 files][198.3 MiB/254.0 MiB] 78% Done
/ [298/424 files][198.6 MiB/254.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth.c [Content-Type=text/x-csrc]...
Step #8: / [298/424 files][199.1 MiB/254.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/test_server.c [Content-Type=text/x-csrc]...
Step #8: -
- [298/424 files][199.9 MiB/254.0 MiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_gssapi_server_auth_cb.c [Content-Type=text/x-csrc]...
Step #8: - [298/424 files][200.7 MiB/254.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/torture_server_default.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/sftpserver_cb.c [Content-Type=text/x-csrc]...
Step #8: - [298/424 files][200.7 MiB/254.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/main.c [Content-Type=text/x-csrc]...
Step #8: - [298/424 files][200.7 MiB/254.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/server/test_server/default_cb.c [Content-Type=text/x-csrc]...
Step #8: - [299/424 files][200.9 MiB/254.0 MiB] 79% Done
- [300/424 files][200.9 MiB/254.0 MiB] 79% Done
- [300/424 files][200.9 MiB/254.0 MiB] 79% Done
- [300/424 files][201.2 MiB/254.0 MiB] 79% Done
- [301/424 files][201.2 MiB/254.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bind_config.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_hashes.c [Content-Type=text/x-csrc]...
Step #8: - [301/424 files][202.0 MiB/254.0 MiB] 79% Done
- [301/424 files][202.0 MiB/254.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_dir.c [Content-Type=text/x-csrc]...
Step #8: - [302/424 files][202.0 MiB/254.0 MiB] 79% Done
- [303/424 files][202.0 MiB/254.0 MiB] 79% Done
- [304/424 files][202.2 MiB/254.0 MiB] 79% Done
- [305/424 files][202.2 MiB/254.0 MiB] 79% Done
- [306/424 files][202.2 MiB/254.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_callbacks.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_buffer.c [Content-Type=text/x-csrc]...
Step #8: - [306/424 files][202.5 MiB/254.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet.c [Content-Type=text/x-csrc]...
Step #8: - [307/424 files][202.8 MiB/254.0 MiB] 79% Done
- [307/424 files][203.0 MiB/254.0 MiB] 79% Done
- [307/424 files][203.0 MiB/254.0 MiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_push_pop_dir.c [Content-Type=text/x-csrc]...
Step #8: - [307/424 files][203.6 MiB/254.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_list.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_keyfiles.c [Content-Type=text/x-csrc]...
Step #8: - [307/424 files][203.8 MiB/254.0 MiB] 80% Done
- [307/424 files][204.3 MiB/254.0 MiB] 80% Done
- [307/424 files][204.3 MiB/254.0 MiB] 80% Done
- [308/424 files][204.6 MiB/254.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_channel.c [Content-Type=text/x-csrc]...
Step #8: - [309/424 files][204.6 MiB/254.0 MiB] 80% Done
- [310/424 files][204.8 MiB/254.0 MiB] 80% Done
- [310/424 files][205.7 MiB/254.0 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bignum.c [Content-Type=text/x-csrc]...
Step #8: - [310/424 files][206.4 MiB/254.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [310/424 files][207.0 MiB/254.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_isipaddr.c [Content-Type=text/x-csrc]...
Step #8: - [310/424 files][207.2 MiB/254.0 MiB] 81% Done
- [311/424 files][207.2 MiB/254.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_bytearray.c [Content-Type=text/x-csrc]...
Step #8: - [311/424 files][207.5 MiB/254.0 MiB] 81% Done
- [312/424 files][207.8 MiB/254.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: - [313/424 files][208.0 MiB/254.0 MiB] 81% Done
- [314/424 files][208.0 MiB/254.0 MiB] 81% Done
- [314/424 files][208.0 MiB/254.0 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa.c [Content-Type=text/x-csrc]...
Step #8: - [314/424 files][208.8 MiB/254.0 MiB] 82% Done
- [315/424 files][209.1 MiB/254.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config_match_localnetwork.c [Content-Type=text/x-csrc]...
Step #8: - [316/424 files][209.1 MiB/254.0 MiB] 82% Done
- [316/424 files][209.4 MiB/254.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_tokens.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ed25519.c [Content-Type=text/x-csrc]...
Step #8: - [316/424 files][209.6 MiB/254.0 MiB] 82% Done
- [317/424 files][209.6 MiB/254.0 MiB] 82% Done
- [317/424 files][209.9 MiB/254.0 MiB] 82% Done
- [318/424 files][210.2 MiB/254.0 MiB] 82% Done
- [319/424 files][210.7 MiB/254.0 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_crypto.c [Content-Type=text/x-csrc]...
Step #8: - [319/424 files][211.2 MiB/254.0 MiB] 83% Done
- [320/424 files][211.7 MiB/254.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_config.c [Content-Type=text/x-csrc]...
Step #8: - [321/424 files][211.7 MiB/254.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_knownhosts_parsing.c [Content-Type=text/x-csrc]...
Step #8: - [321/424 files][212.2 MiB/254.0 MiB] 83% Done
- [321/424 files][212.2 MiB/254.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa_uri.c [Content-Type=text/x-csrc]...
Step #8: - [321/424 files][213.0 MiB/254.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_rand.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_buffer.c [Content-Type=text/x-csrc]...
Step #8: - [321/424 files][213.3 MiB/254.0 MiB] 83% Done
- [321/424 files][213.3 MiB/254.0 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_init.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_packet_filter.c [Content-Type=text/x-csrc]...
Step #8: - [321/424 files][213.5 MiB/254.0 MiB] 84% Done
- [321/424 files][213.5 MiB/254.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_dsa.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_temp_file.c [Content-Type=text/x-csrc]...
Step #8: - [321/424 files][213.8 MiB/254.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_rsa.c [Content-Type=text/x-csrc]...
Step #8: - [321/424 files][213.8 MiB/254.0 MiB] 84% Done
- [321/424 files][213.8 MiB/254.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_session_keys.c [Content-Type=text/x-csrc]...
Step #8: - [321/424 files][214.0 MiB/254.0 MiB] 84% Done
- [322/424 files][214.0 MiB/254.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_server_x11.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_threads_init.c [Content-Type=text/x-csrc]...
Step #8: - [323/424 files][214.0 MiB/254.0 MiB] 84% Done
- [324/424 files][214.0 MiB/254.0 MiB] 84% Done
- [325/424 files][214.0 MiB/254.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_unit_server.c [Content-Type=text/x-csrc]...
Step #8: - [326/424 files][214.3 MiB/254.0 MiB] 84% Done
- [326/424 files][214.3 MiB/254.0 MiB] 84% Done
- [326/424 files][214.3 MiB/254.0 MiB] 84% Done
- [326/424 files][214.6 MiB/254.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki_ecdsa_uri.c [Content-Type=text/x-csrc]...
Step #8: - [327/424 files][214.6 MiB/254.0 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_moduli.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_options.c [Content-Type=text/x-csrc]...
Step #8: - [327/424 files][215.4 MiB/254.0 MiB] 84% Done
- [328/424 files][215.8 MiB/254.0 MiB] 84% Done
- [329/424 files][215.8 MiB/254.0 MiB] 84% Done
- [330/424 files][215.8 MiB/254.0 MiB] 84% Done
- [331/424 files][216.0 MiB/254.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_pki.c [Content-Type=text/x-csrc]...
Step #8: - [331/424 files][216.0 MiB/254.0 MiB] 85% Done
- [332/424 files][216.3 MiB/254.0 MiB] 85% Done
- [332/424 files][216.5 MiB/254.0 MiB] 85% Done
- [333/424 files][216.8 MiB/254.0 MiB] 85% Done
- [333/424 files][217.1 MiB/254.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libssh/tests/unittests/torture_misc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [334/424 files][218.1 MiB/254.0 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]...
Step #8: - [334/424 files][218.1 MiB/254.0 MiB] 85% Done
- [335/424 files][218.1 MiB/254.0 MiB] 85% Done
- [335/424 files][218.4 MiB/254.0 MiB] 85% Done
- [336/424 files][218.7 MiB/254.0 MiB] 86% Done
- [337/424 files][218.7 MiB/254.0 MiB] 86% Done
- [338/424 files][218.7 MiB/254.0 MiB] 86% Done
- [338/424 files][218.7 MiB/254.0 MiB] 86% Done
- [339/424 files][218.9 MiB/254.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: - [340/424 files][219.5 MiB/254.0 MiB] 86% Done
- [341/424 files][219.5 MiB/254.0 MiB] 86% Done
- [342/424 files][219.7 MiB/254.0 MiB] 86% Done
- [343/424 files][219.7 MiB/254.0 MiB] 86% Done
- [344/424 files][220.0 MiB/254.0 MiB] 86% Done
- [345/424 files][220.3 MiB/254.0 MiB] 86% Done
- [346/424 files][220.3 MiB/254.0 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]...
Step #8: - [346/424 files][221.1 MiB/254.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]...
Step #8: - [347/424 files][221.9 MiB/254.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]...
Step #8: - [348/424 files][221.9 MiB/254.0 MiB] 87% Done
- [348/424 files][222.7 MiB/254.0 MiB] 87% Done
- [348/424 files][223.0 MiB/254.0 MiB] 87% Done
- [348/424 files][223.0 MiB/254.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]...
Step #8: - [349/424 files][223.3 MiB/254.0 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]...
Step #8: - [349/424 files][223.6 MiB/254.0 MiB] 88% Done
- [349/424 files][224.3 MiB/254.0 MiB] 88% Done
- [349/424 files][224.8 MiB/254.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/glob.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]...
Step #8: - [349/424 files][225.6 MiB/254.0 MiB] 88% Done
- [350/424 files][225.6 MiB/254.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]...
Step #8: - [351/424 files][225.9 MiB/254.0 MiB] 88% Done
- [352/424 files][225.9 MiB/254.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]...
Step #8: - [352/424 files][225.9 MiB/254.0 MiB] 88% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/buffer.h [Content-Type=text/x-chdr]...
Step #8: - [352/424 files][226.1 MiB/254.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]...
Step #8: - [353/424 files][226.1 MiB/254.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: - [353/424 files][226.7 MiB/254.0 MiB] 89% Done
- [353/424 files][227.2 MiB/254.0 MiB] 89% Done
- [353/424 files][227.2 MiB/254.0 MiB] 89% Done
- [353/424 files][227.2 MiB/254.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]...
Step #8: - [353/424 files][227.2 MiB/254.0 MiB] 89% Done
- [353/424 files][227.2 MiB/254.0 MiB] 89% Done
- [354/424 files][227.5 MiB/254.0 MiB] 89% Done
- [355/424 files][227.8 MiB/254.0 MiB] 89% Done
- [355/424 files][227.8 MiB/254.0 MiB] 89% Done
- [356/424 files][227.8 MiB/254.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]...
Step #8: - [356/424 files][227.8 MiB/254.0 MiB] 89% Done
- [357/424 files][227.8 MiB/254.0 MiB] 89% Done
- [358/424 files][227.8 MiB/254.0 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]...
Step #8: - [358/424 files][229.0 MiB/254.0 MiB] 90% Done
- [359/424 files][229.2 MiB/254.0 MiB] 90% Done
- [359/424 files][229.5 MiB/254.0 MiB] 90% Done
- [359/424 files][229.5 MiB/254.0 MiB] 90% Done
- [360/424 files][230.3 MiB/254.0 MiB] 90% Done
- [361/424 files][230.3 MiB/254.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]...
Step #8: - [362/424 files][230.6 MiB/254.0 MiB] 90% Done
- [362/424 files][230.6 MiB/254.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]...
Step #8: - [363/424 files][230.9 MiB/254.0 MiB] 90% Done
- [363/424 files][230.9 MiB/254.0 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]...
Step #8: - [363/424 files][231.5 MiB/254.0 MiB] 91% Done
- [364/424 files][231.7 MiB/254.0 MiB] 91% Done
- [365/424 files][232.0 MiB/254.0 MiB] 91% Done
- [366/424 files][232.0 MiB/254.0 MiB] 91% Done
- [367/424 files][232.0 MiB/254.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: - [368/424 files][232.2 MiB/254.0 MiB] 91% Done
- [368/424 files][232.5 MiB/254.0 MiB] 91% Done
- [369/424 files][232.5 MiB/254.0 MiB] 91% Done
- [370/424 files][232.5 MiB/254.0 MiB] 91% Done
- [370/424 files][232.5 MiB/254.0 MiB] 91% Done
- [371/424 files][232.8 MiB/254.0 MiB] 91% Done
- [372/424 files][232.8 MiB/254.0 MiB] 91% Done
- [373/424 files][232.8 MiB/254.0 MiB] 91% Done
- [374/424 files][233.0 MiB/254.0 MiB] 91% Done
- [375/424 files][233.0 MiB/254.0 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]...
Step #8: - [376/424 files][233.3 MiB/254.0 MiB] 91% Done
- [377/424 files][233.3 MiB/254.0 MiB] 91% Done
- [378/424 files][233.5 MiB/254.0 MiB] 91% Done
- [378/424 files][233.8 MiB/254.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]...
Step #8: - [378/424 files][234.6 MiB/254.0 MiB] 92% Done
- [379/424 files][234.6 MiB/254.0 MiB] 92% Done
- [379/424 files][234.8 MiB/254.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: - [379/424 files][235.4 MiB/254.0 MiB] 92% Done
- [380/424 files][235.4 MiB/254.0 MiB] 92% Done
- [381/424 files][235.4 MiB/254.0 MiB] 92% Done
- [381/424 files][235.6 MiB/254.0 MiB] 92% Done
- [382/424 files][236.2 MiB/254.0 MiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: - [382/424 files][236.4 MiB/254.0 MiB] 93% Done
- [383/424 files][236.9 MiB/254.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]...
Step #8: - [384/424 files][236.9 MiB/254.0 MiB] 93% Done
- [385/424 files][236.9 MiB/254.0 MiB] 93% Done
- [385/424 files][236.9 MiB/254.0 MiB] 93% Done
- [386/424 files][237.0 MiB/254.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]...
Step #8: - [387/424 files][237.5 MiB/254.0 MiB] 93% Done
- [387/424 files][237.7 MiB/254.0 MiB] 93% Done
- [388/424 files][238.2 MiB/254.0 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]...
Step #8: - [388/424 files][239.0 MiB/254.0 MiB] 94% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]...
Step #8: - [389/424 files][240.3 MiB/254.0 MiB] 94% Done
- [389/424 files][240.3 MiB/254.0 MiB] 94% Done
- [390/424 files][241.1 MiB/254.0 MiB] 94% Done
- [391/424 files][241.1 MiB/254.0 MiB] 94% Done
- [392/424 files][241.6 MiB/254.0 MiB] 95% Done
- [393/424 files][241.9 MiB/254.0 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: - [393/424 files][242.6 MiB/254.0 MiB] 95% Done
- [394/424 files][243.9 MiB/254.0 MiB] 96% Done
- [395/424 files][245.0 MiB/254.0 MiB] 96% Done
- [396/424 files][246.0 MiB/254.0 MiB] 96% Done
- [397/424 files][246.8 MiB/254.0 MiB] 97% Done
- [398/424 files][246.8 MiB/254.0 MiB] 97% Done
- [399/424 files][247.3 MiB/254.0 MiB] 97% Done
- [400/424 files][247.5 MiB/254.0 MiB] 97% Done
- [401/424 files][247.5 MiB/254.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: - [402/424 files][248.3 MiB/254.0 MiB] 97% Done
- [402/424 files][248.3 MiB/254.0 MiB] 97% Done
- [403/424 files][248.3 MiB/254.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: - [403/424 files][248.8 MiB/254.0 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: - [403/424 files][249.1 MiB/254.0 MiB] 98% Done
- [404/424 files][250.9 MiB/254.0 MiB] 98% Done
- [405/424 files][250.9 MiB/254.0 MiB] 98% Done
- [406/424 files][250.9 MiB/254.0 MiB] 98% Done
- [407/424 files][250.9 MiB/254.0 MiB] 98% Done
- [408/424 files][251.7 MiB/254.0 MiB] 99% Done
- [409/424 files][251.9 MiB/254.0 MiB] 99% Done
- [410/424 files][252.2 MiB/254.0 MiB] 99% Done
- [411/424 files][252.2 MiB/254.0 MiB] 99% Done
- [412/424 files][254.0 MiB/254.0 MiB] 99% Done
\
\ [413/424 files][254.0 MiB/254.0 MiB] 99% Done
\ [414/424 files][254.0 MiB/254.0 MiB] 99% Done
\ [415/424 files][254.0 MiB/254.0 MiB] 99% Done
\ [416/424 files][254.0 MiB/254.0 MiB] 99% Done
\ [417/424 files][254.0 MiB/254.0 MiB] 99% Done
\ [418/424 files][254.0 MiB/254.0 MiB] 99% Done
\ [419/424 files][254.0 MiB/254.0 MiB] 99% Done
\ [420/424 files][254.0 MiB/254.0 MiB] 99% Done
\ [421/424 files][254.0 MiB/254.0 MiB] 99% Done
\ [422/424 files][254.0 MiB/254.0 MiB] 99% Done
\ [423/424 files][254.0 MiB/254.0 MiB] 99% Done
\ [424/424 files][254.0 MiB/254.0 MiB] 100% Done
Step #8: Operation completed over 424 objects/254.0 MiB.
Finished Step #8
PUSH
DONE