starting build "639e865c-4e28-433c-b356-59ae6fc52b41" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f" Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Sending build context to Docker daemon 6.144kB Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": b549f31133a9: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 174ff81d217d: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": b3a977e62a96: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 2816e358abce: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 0b7853b0a6f0: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 5773e05f4e85: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 1360d189c3b8: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 08ec94019732: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 9347ff74196a: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 015e3ad55f78: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 75936084fb76: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 191ff5e270fa: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 0145307235ae: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fd28f873f1dd: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": f678fa66406c: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 114c728780d0: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 7f7da418654c: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 7b4f492ca3c5: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": b689a41ee0d9: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 7ccb2294fe15: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": de764be97576: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 6231de91d9c3: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 189b4ed7ee4b: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": f0e3115243e5: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 2ed7021bdf81: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": c15c2cb37a4c: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fbf2d5f59ede: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 6ee4f3bdc4c2: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 02d6fd7092ab: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": da90aecc1831: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 2372606966c9: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": a9a191016ee4: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fc8b691decfb: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": dfc2e3d02dc2: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 76a6cb1ca139: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 8f20b474b6fa: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 76488315eb6b: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 53b8957217b9: Pulling fs layer Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 189b4ed7ee4b: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": f0e3115243e5: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 2ed7021bdf81: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": c15c2cb37a4c: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fbf2d5f59ede: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 191ff5e270fa: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 6ee4f3bdc4c2: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 7f7da418654c: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": f678fa66406c: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 0145307235ae: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fd28f873f1dd: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 76a6cb1ca139: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": b689a41ee0d9: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": de764be97576: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 7ccb2294fe15: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 8f20b474b6fa: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": da90aecc1831: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 1360d189c3b8: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 2372606966c9: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 75936084fb76: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 015e3ad55f78: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 9347ff74196a: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 08ec94019732: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 53b8957217b9: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 0b7853b0a6f0: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 02d6fd7092ab: Waiting Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": b3a977e62a96: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": b3a977e62a96: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": b549f31133a9: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": b549f31133a9: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 0b7853b0a6f0: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 0b7853b0a6f0: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 2816e358abce: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 2816e358abce: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 5773e05f4e85: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 5773e05f4e85: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 08ec94019732: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 174ff81d217d: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 174ff81d217d: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 9347ff74196a: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": b549f31133a9: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 75936084fb76: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 75936084fb76: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 191ff5e270fa: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 191ff5e270fa: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 0145307235ae: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 0145307235ae: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fd28f873f1dd: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fd28f873f1dd: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 015e3ad55f78: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 015e3ad55f78: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": f678fa66406c: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": f678fa66406c: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 114c728780d0: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 7f7da418654c: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 7f7da418654c: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 7b4f492ca3c5: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 7b4f492ca3c5: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": b689a41ee0d9: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": b689a41ee0d9: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 7ccb2294fe15: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": de764be97576: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": de764be97576: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 6231de91d9c3: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 6231de91d9c3: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": f0e3115243e5: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": f0e3115243e5: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 189b4ed7ee4b: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 189b4ed7ee4b: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 2ed7021bdf81: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": c15c2cb37a4c: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": c15c2cb37a4c: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fbf2d5f59ede: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fbf2d5f59ede: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 1360d189c3b8: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 1360d189c3b8: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 6ee4f3bdc4c2: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 02d6fd7092ab: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 174ff81d217d: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 2372606966c9: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": b3a977e62a96: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": a9a191016ee4: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": a9a191016ee4: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": da90aecc1831: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": da90aecc1831: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fc8b691decfb: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fc8b691decfb: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": dfc2e3d02dc2: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 76a6cb1ca139: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 76a6cb1ca139: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 8f20b474b6fa: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 8f20b474b6fa: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 76488315eb6b: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 76488315eb6b: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 53b8957217b9: Verifying Checksum Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 53b8957217b9: Download complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 2816e358abce: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 0b7853b0a6f0: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 5773e05f4e85: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 1360d189c3b8: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 08ec94019732: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 9347ff74196a: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 015e3ad55f78: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 75936084fb76: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 191ff5e270fa: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 0145307235ae: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fd28f873f1dd: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": f678fa66406c: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 114c728780d0: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 7f7da418654c: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 7b4f492ca3c5: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": b689a41ee0d9: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 7ccb2294fe15: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": de764be97576: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 6231de91d9c3: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 189b4ed7ee4b: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": f0e3115243e5: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 2ed7021bdf81: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": c15c2cb37a4c: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fbf2d5f59ede: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 6ee4f3bdc4c2: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 02d6fd7092ab: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": da90aecc1831: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 2372606966c9: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": a9a191016ee4: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": fc8b691decfb: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": dfc2e3d02dc2: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 76a6cb1ca139: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 8f20b474b6fa: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 76488315eb6b: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 53b8957217b9: Pull complete Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Digest: sha256:5af40d2a210462838602c6b5f4de36ac317051b4d62d510115186f687e2ae925 Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": ---> 1dc98424451a Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev libssl-dev Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": ---> Running in 55cada3b33b0 Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Fetched 128 kB in 1s (126 kB/s) Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Reading package lists... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Reading package lists... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Building dependency tree... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Reading state information... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": The following packages were automatically installed and are no longer required: Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": autotools-dev libsigsegv2 m4 Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Use 'apt autoremove' to remove them. Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": The following additional packages will be installed: Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Suggested packages: Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": cmake-doc ninja-build lrzip Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": The following NEW packages will be installed: Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": zlib1g-dev Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Need to get 15.2 MB of archives. Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": After this operation, 65.6 MB of additional disk space will be used. Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Fetched 15.2 MB in 2s (7606 kB/s) Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Selecting previously unselected package libicu66:amd64. Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Selecting previously unselected package libxml2:amd64. Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Selecting previously unselected package libuv1:amd64. Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Selecting previously unselected package cmake-data. Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Selecting previously unselected package libarchive13:amd64. Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Selecting previously unselected package libjsoncpp1:amd64. Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Selecting previously unselected package librhash0:amd64. Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Unpacking librhash0:amd64 (1.3.9-1) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Selecting previously unselected package cmake. Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Selecting previously unselected package zlib1g-dev:amd64. Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Setting up librhash0:amd64 (1.3.9-1) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Removing intermediate container 55cada3b33b0 Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": ---> 080260993b1e Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Step 3/5 : RUN git clone --depth=1 https://git.libssh.org/projects/libssh.git Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": ---> Running in 48113f3c4d46 Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Cloning into 'libssh'... Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Removing intermediate container 48113f3c4d46 Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": ---> 867d47f28c2b Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Step 4/5 : WORKDIR libssh Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": ---> Running in 28d570b77589 Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Removing intermediate container 28d570b77589 Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": ---> cdcd46a0c3fa Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Step 5/5 : COPY build.sh $SRC/ Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": ---> be197aa9ab7b Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Successfully built be197aa9ab7b Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Successfully tagged gcr.io/oss-fuzz/libssh:latest Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libssh:latest Finished Step #1 - "build-2654000f-3c4b-4334-b2f3-ca0dbda4107f" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/fileMvwAPN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libssh/.git Step #2 - "srcmap": + GIT_DIR=/src/libssh Step #2 - "srcmap": + cd /src/libssh Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://git.libssh.org/projects/libssh.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=ca4c874a9e72be96f407ad7dd7941ce52d80b7ab Step #2 - "srcmap": + jq_inplace /tmp/fileMvwAPN '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "ca4c874a9e72be96f407ad7dd7941ce52d80b7ab" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileCzjpb9 Step #2 - "srcmap": + cat /tmp/fileMvwAPN Step #2 - "srcmap": + jq '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "ca4c874a9e72be96f407ad7dd7941ce52d80b7ab" }' Step #2 - "srcmap": + mv /tmp/fileCzjpb9 /tmp/fileMvwAPN Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/fileMvwAPN Step #2 - "srcmap": + rm /tmp/fileMvwAPN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/libssh": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://git.libssh.org/projects/libssh.git", Step #2 - "srcmap": "rev": "ca4c874a9e72be96f407ad7dd7941ce52d80b7ab" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + BUILD=/work/build Step #3 - "compile-afl-address-x86_64": + mkdir -p /work/build Step #3 - "compile-afl-address-x86_64": + pushd /work/build Step #3 - "compile-afl-address-x86_64": /work/build /src/libssh Step #3 - "compile-afl-address-x86_64": + cmake -DCMAKE_C_COMPILER=/src/aflplusplus/afl-clang-fast -DCMAKE_CXX_COMPILER=/src/aflplusplus/afl-clang-fast++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #3 - "compile-afl-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working C compiler: /src/aflplusplus/afl-clang-fast - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features - done Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #3 - "compile-afl-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-afl-address-x86_64": -- Found Threads: TRUE Step #3 - "compile-afl-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #3 - "compile-afl-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #3 - "compile-afl-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #3 - "compile-afl-address-x86_64": -- Found Python: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #3 - "compile-afl-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #3 - "compile-afl-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #3 - "compile-afl-address-x86_64": -- Looking for argp_parse Step #3 - "compile-afl-address-x86_64": -- Looking for argp_parse - found Step #3 - "compile-afl-address-x86_64": -- Looking for argp.h Step #3 - "compile-afl-address-x86_64": -- Looking for argp.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for pty.h Step #3 - "compile-afl-address-x86_64": -- Looking for pty.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for utmp.h Step #3 - "compile-afl-address-x86_64": -- Looking for utmp.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for termios.h Step #3 - "compile-afl-address-x86_64": -- Looking for termios.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for unistd.h Step #3 - "compile-afl-address-x86_64": -- Looking for unistd.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for util.h Step #3 - "compile-afl-address-x86_64": -- Looking for util.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for libutil.h Step #3 - "compile-afl-address-x86_64": -- Looking for libutil.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/time.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/time.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/utime.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/utime.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/param.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/param.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for arpa/inet.h Step #3 - "compile-afl-address-x86_64": -- Looking for arpa/inet.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for byteswap.h Step #3 - "compile-afl-address-x86_64": -- Looking for byteswap.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for glob.h Step #3 - "compile-afl-address-x86_64": -- Looking for glob.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for valgrind/valgrind.h Step #3 - "compile-afl-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for ifaddrs.h Step #3 - "compile-afl-address-x86_64": -- Looking for ifaddrs.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/des.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/des.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/aes.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/aes.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdh.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdh.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ec.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ec.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdsa.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #3 - "compile-afl-address-x86_64": -- Looking for FIPS_mode Step #3 - "compile-afl-address-x86_64": -- Looking for FIPS_mode - found Step #3 - "compile-afl-address-x86_64": -- Looking for RAND_priv_bytes Step #3 - "compile-afl-address-x86_64": -- Looking for RAND_priv_bytes - found Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_chacha20 Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_chacha20 - found Step #3 - "compile-afl-address-x86_64": -- Looking for isblank Step #3 - "compile-afl-address-x86_64": -- Looking for isblank - found Step #3 - "compile-afl-address-x86_64": -- Looking for strncpy Step #3 - "compile-afl-address-x86_64": -- Looking for strncpy - found Step #3 - "compile-afl-address-x86_64": -- Looking for strndup Step #3 - "compile-afl-address-x86_64": -- Looking for strndup - found Step #3 - "compile-afl-address-x86_64": -- Looking for strtoull Step #3 - "compile-afl-address-x86_64": -- Looking for strtoull - found Step #3 - "compile-afl-address-x86_64": -- Looking for explicit_bzero Step #3 - "compile-afl-address-x86_64": -- Looking for explicit_bzero - found Step #3 - "compile-afl-address-x86_64": -- Looking for memset_s Step #3 - "compile-afl-address-x86_64": -- Looking for memset_s - not found Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #3 - "compile-afl-address-x86_64": -- Looking for glob Step #3 - "compile-afl-address-x86_64": -- Looking for glob - found Step #3 - "compile-afl-address-x86_64": -- Looking for vsnprintf Step #3 - "compile-afl-address-x86_64": -- Looking for vsnprintf - found Step #3 - "compile-afl-address-x86_64": -- Looking for snprintf Step #3 - "compile-afl-address-x86_64": -- Looking for snprintf - found Step #3 - "compile-afl-address-x86_64": -- Looking for poll Step #3 - "compile-afl-address-x86_64": -- Looking for poll - found Step #3 - "compile-afl-address-x86_64": -- Looking for select Step #3 - "compile-afl-address-x86_64": -- Looking for select - found Step #3 - "compile-afl-address-x86_64": -- Looking for getaddrinfo Step #3 - "compile-afl-address-x86_64": -- Looking for getaddrinfo - found Step #3 - "compile-afl-address-x86_64": -- Looking for ntohll Step #3 - "compile-afl-address-x86_64": -- Looking for ntohll - not found Step #3 - "compile-afl-address-x86_64": -- Looking for htonll Step #3 - "compile-afl-address-x86_64": -- Looking for htonll - not found Step #3 - "compile-afl-address-x86_64": -- Looking for clock_gettime in rt Step #3 - "compile-afl-address-x86_64": -- Looking for clock_gettime in rt - found Step #3 - "compile-afl-address-x86_64": -- Looking for forkpty in util Step #3 - "compile-afl-address-x86_64": -- Looking for forkpty in util - found Step #3 - "compile-afl-address-x86_64": -- Looking for cfmakeraw Step #3 - "compile-afl-address-x86_64": -- Looking for cfmakeraw - found Step #3 - "compile-afl-address-x86_64": -- Looking for __strtoull Step #3 - "compile-afl-address-x86_64": -- Looking for __strtoull - not found Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #3 - "compile-afl-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #3 - "compile-afl-address-x86_64": -- Threads_FOUND=TRUE Step #3 - "compile-afl-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working CXX compiler: /src/aflplusplus/afl-clang-fast++ - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-afl-address-x86_64": -- ******************************************** Step #3 - "compile-afl-address-x86_64": -- ********** libssh build options : ********** Step #3 - "compile-afl-address-x86_64": -- Build type: Step #3 - "compile-afl-address-x86_64": -- Coverage: Step #3 - "compile-afl-address-x86_64": -- zlib support: ON Step #3 - "compile-afl-address-x86_64": -- libgcrypt support: OFF Step #3 - "compile-afl-address-x86_64": -- libmbedTLS support: OFF Step #3 - "compile-afl-address-x86_64": -- libnacl support: OFF Step #3 - "compile-afl-address-x86_64": -- SFTP support: ON Step #3 - "compile-afl-address-x86_64": -- Server support : ON Step #3 - "compile-afl-address-x86_64": -- GSSAPI support : 0 Step #3 - "compile-afl-address-x86_64": -- GEX support : ON Step #3 - "compile-afl-address-x86_64": -- Support insecure none cipher and MAC : ON Step #3 - "compile-afl-address-x86_64": -- Support exec : OFF Step #3 - "compile-afl-address-x86_64": -- Pcap debugging support : ON Step #3 - "compile-afl-address-x86_64": -- Build shared library: OFF Step #3 - "compile-afl-address-x86_64": -- Unit testing: OFF Step #3 - "compile-afl-address-x86_64": -- Client code testing: OFF Step #3 - "compile-afl-address-x86_64": -- Blowfish cipher support: Step #3 - "compile-afl-address-x86_64": -- PKCS #11 URI support: OFF Step #3 - "compile-afl-address-x86_64": -- With PKCS #11 provider support: OFF Step #3 - "compile-afl-address-x86_64": -- Server code testing: OFF Step #3 - "compile-afl-address-x86_64": -- Public API documentation generation Step #3 - "compile-afl-address-x86_64": -- Benchmarks: OFF Step #3 - "compile-afl-address-x86_64": -- Symbol versioning: ON Step #3 - "compile-afl-address-x86_64": -- Allow ABI break: OFF Step #3 - "compile-afl-address-x86_64": -- Release is final: Step #3 - "compile-afl-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #3 - "compile-afl-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #3 - "compile-afl-address-x86_64": -- ******************************************** Step #3 - "compile-afl-address-x86_64": -- Configuring done (18.0s) Step #3 - "compile-afl-address-x86_64": -- Generating done (0.0s) Step #3 - "compile-afl-address-x86_64": -- Build files have been written to: /work/build Step #3 - "compile-afl-address-x86_64": ++ nproc Step #3 - "compile-afl-address-x86_64": + make -j32 Step #3 - "compile-afl-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #3 - "compile-afl-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #3 - "compile-afl-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #3 - "compile-afl-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #3 - "compile-afl-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #3 - "compile-afl-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #3 - "compile-afl-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #3 - "compile-afl-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #3 - "compile-afl-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #3 - "compile-afl-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #3 - "compile-afl-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #3 - "compile-afl-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #3 - "compile-afl-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __[ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #3 - "compile-afl-address-x86_64": attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 144 | privatekey_free(privkey); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #3 - "compile-afl-address-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #3 - "compile-afl-address-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #3 - "compile-afl-address-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #3 - "compile-afl-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #3 - "compile-afl-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #3 - "compile-afl-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #3 - "compile-afl-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #3 - "compile-afl-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #3 - "compile-afl-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #3 - "compile-afl-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #3 - "compile-afl-address-x86_64": 4 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #3 - "compile-afl-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #3 - "compile-afl-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Linking C static library libssh.a Step #3 - "compile-afl-address-x86_64": [ 52%] Built target ssh Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #3 - "compile-afl-address-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 55%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 62%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 62%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 62%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #3 - "compile-afl-address-x86_64": [ 71%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 72%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 113 | ss/src/libssh/examples/libssh_scp.ch_:156:22: warning: scp scp=ss'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 156h_ | scp_new(session, SSH_SCP_R EA D r| SSH_cS CP_= RECssh_scp_clURose(SlIVE, oc"/-t>scp);mp/ Step #3 - "compile-afl-address-x86_64": l| i ^b Step #3 - "compile-afl-address-x86_64": ss/src/libssh/include/libssh/libssh.hh:589:_1:t est/src/libssh/examples/samplesshd-kbdint.c:227:32: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 227 | note: 'ssh_scp_close' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 589s | /S*SH" _ D E P sRECsh_ATED LIBSSH_APImessage_);auth_p inta Step #3 - "compile-afl-address-x86_64": sswo r| d( ^m Step #3 - "compile-afl-address-x86_64": essage)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here594 | SSH_ Step #3 - "compile-afl-address-x86_64": ss 306DE | hS_SH_scpPRED_close(CAssTED h_scp scp); Step #3 - "compile-afl-address-x86_64": LI | ^ Step #3 - "compile-afl-address-x86_64": E/src/libssh/include/libssh/libssh.h:82:BSSH_API ssh_sPRECATEDc pL IsBsShSH_API const char *ssh_me_scp_new(ssh_ssseassion sege_auth_password(ssh_messssion, aignet mmsogd)e;40: , consnote: texpanded from macro 'SSH_DEPRECATED' c Step #3 - "compile-afl-address-x86_64": har *l | oc^ Step #3 - "compile-afl-address-x86_64": ation); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 114 | if(ssh_scp_init(scp) != SSH_OK){ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:592: Step #3 - "compile-afl-address-x86_64": 1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp sc82 | #define Sp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82/src/libssh/include/libssh/libssh.hSH_DEPRECATED:82:40: __note: at:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": texpanded from macro 'SSH_DEPRECATED'r/src/libssh/examples/scp_download.c:116:4: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations]i Step #3 - "compile-afl-address-x86_64": 116 | Step #3 - "compile-afl-address-x86_64": b s 82 | #sdute__h ((deprecated)e_)s Step #3 - "compile-afl-address-x86_64": | fine SSH_DEPR ^ Step #3 - "compile-afl-address-x86_64": Ecp_freeCATED __attribute__ ((d(epscp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": r 591ecat | SSH_eDEPd)) Step #3 - "compile-afl-address-x86_64": R | EC/src/libssh/examples/libssh_scp.cATED ^: L Step #3 - "compile-afl-address-x86_64": 162I:BS17SH_API v: oid sswarning: h_s'ssh_scp_free' is deprecated [-Wdeprecated-declarations]cp Step #3 - "compile-afl-address-x86_64": _162 | free(ss /src/libssh/examples/samplesshd-kbdint.c :h_ 229: sc28 p :sc p);  Step #3 - "compile-afl-address-x86_64": warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] | ssh_^s Step #3 - "compile-afl-address-x86_64": c Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:p40 229 | :_ frnote: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": ee (loc->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_s 82 | #define ssh_message_auth_password(message))){ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:cp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:SS4040:: note: note: expanded from macro 'SSH_DEPRECATED'expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 8282 | | ##ddeeffiine nHe SSS_SDEH_DPERPRH_DEECPARTEECDA T_EDEC _a_t_attribute__ ((deprecatedtribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": ATED)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:187:20: warning:  |  ^'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 187 | loc->scp = Step #3 - "compile-afl-address-x86_64":  ssh_scp_n/src/libssh/examples/scp_download.c:122:6: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 122 | r=ssh_scp_pull_request(scpew(loc->sessi);on, Step #3 - "compile-afl-address-x86_64": SSH_SCP_|  ^WRITE Step #3 - "compile-afl-address-x86_64": , loc/src/libssh/include/libssh/libssh.h:595:1: ->note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": p595 | athS);S Step #3 - "compile-afl-address-x86_64": |  ^H Step #3 - "compile-afl-address-x86_64": _/src/libssh/include/libssh/libssh.h:594:1: Dnote: 'ssh_scp_new' has been explicitly marked deprecated hereE Step #3 - "compile-afl-address-x86_64": 594 | SSH_DPERPERCEACTAETDE DL ILBISBSSHS_HA_PAIP Ii nsts hs_ssh_scpc ps_sphu_lslc_pr_enqeuwe(sstsh_(ssesshs_isocnp ssecp); Step #3 - "compile-afl-address-x86_64": ssio| n,^ Step #3 - "compile-afl-address-x86_64": int /src/libssh/include/libssh/libssh.hm:o82d:e40,: constnote: cexpanded from macro 'SSH_DEPRECATED'ha Step #3 - "compile-afl-address-x86_64": r 82 | #def *locaition); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:196:13:ne SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  /src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 125 |   warning: size=ssh_scp_request_get_s'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": ize(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  196 | if (ssh_scp/src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 602 | SSH_DEPRECATED LIBSSH__API size_t ssh_scp_irenit(loc->sqcp) == uSSeH_ERROR) { Step #3 - "compile-afl-address-x86_64": st |  ^_ge Step #3 - "compile-afl-address-x86_64": t_siz/src/libssh/include/libssh/libssh.he:(ss592h:_1[ 75%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": : note: 'ssh_scp_init' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 592 | SSH/src/libssh/include/libssh/libssh.h:82:40: note: _expanded from macro 'SSH_DEPRECATED'D[ 76%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": EPRECATED LIBSSH Step #3 - "compile-afl-address-x86_64": _API int 82 | ssh_scp_init(ssh_scp s#define SSH_cDpEP)R;EC Step #3 - "compile-afl-address-x86_64": AT ED | _^_a Step #3 - "compile-afl-address-x86_64": ttribu/src/libssh/include/libssh/libssh.ht:e[ 77%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": __ 82(:(40d:e prenote: caexpanded from macro 'SSH_DEPRECATED'ted Step #3 - "compile-afl-address-x86_64": ) )82 Step #3 - "compile-afl-address-x86_64": | #| defi ^n Step #3 - "compile-afl-address-x86_64": e SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": [ 78%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c| :126 ^: Step #3 - "compile-afl-address-x86_64": 21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 126 | filename=strdup(ssh_scp_request_/src/libssh/examples/libssh_scp.c:198:13: getwarning: _fi'ssh_scp_free' is deprecated [-Wdeprecated-declarations]le Step #3 - "compile-afl-address-x86_64": n am198e | ( sc p ) ) ;  Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  ssh_scp_free(loc->sc/src/libssh/include/libssh/libssh.hp:600);:1 Step #3 - "compile-afl-address-x86_64": : |  ^note:  Step #3 - "compile-afl-address-x86_64": 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1:600 | [ 79%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": SSH_DEPRECnote: AT'ssh_scp_free' has been explicitly marked deprecated hereED Step #3 - "compile-afl-address-x86_64": LI591B | SSHS_SDEPRECATED LIH_API const char *ssh_scp_request_geBSSH_APtI_ vfoiilde nsamseh(_sscps_fhr_ese(csps hs_cspcp) ;scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SS Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40H:_ DEPnote: REexpanded from macro 'SSH_DEPRECATED'CA Step #3 - "compile-afl-address-x86_64": T ED82 | _#_daetftirnei bSSH_DutEeP_R_E C(A(TdEeDp r_e_acattterdi)b)u Step #3 - "compile-afl-address-x86_64": t| e_ ^_ Step #3 - "compile-afl-address-x86_64": ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 127 | mode=ssh/src/libssh/examples/libssh_scp.c_:s213c:p20_:r equ[ 80%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 213 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, loc->path); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 594 | SSH_DEPRECATest_get_permissions(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 601 | SSH_DEPERDECATED LIBSSH_API i LIBSSH_API ssh_nt ssh_scp_reqscp ssh_scp_new(sshuest_get_permissions(ssh_session_ sessisocpn, sicnpt); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 130 | ssh_scp_accept_request(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_ mode, const char [ 81%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": *location); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 222 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_APIaccept_request(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEP RiEnCtA TsEsDh __s_cap_init(ssh_scp scp)ttribute__ ;( Step #3 - "compile-afl-address-x86_64": | ^(dep Step #3 - "compile-afl-address-x86_64": recat/src/libssh/include/libssh/libssh.he:d82):)40: Step #3 - "compile-afl-address-x86_64": | note: ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:131:7expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATE: Dwarning:  _'ssh_scp_read' is deprecated [-Wdeprecated-declarations]_attribu Step #3 - "compile-afl-address-x86_64": 131t | e _ _ (r(=dsesphr_esccapt_erde)a)d( Step #3 - "compile-afl-address-x86_64": s cp,buffer,sizeof(buffer)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEP|  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 224 | ssh_scp_free(loc->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIRBSESCHA_API void ssh_scp_TED __attribfurteee_(_s s(h(_sdceprecap stcepd));) Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": | | ^ ^ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 134 | ssh_scp_/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRE[ 82%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #3 - "compile-afl-address-x86_64": CATED __attribute__ ((deprecatedc)l)os Step #3 - "compile-afl-address-x86_64": e (| sc ^p Step #3 - "compile-afl-address-x86_64": );[ 83%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:290/src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": : 589 | SSH_DEPRECA17: Twarning: ED LI'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": BSSH_AP I int ssh290 | _scp_clos e(ssh_sc p scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64":  /src/libssh/include/libssh/libssh.h:82:40 : note: expanded from macro 'SSH_DEPRECATED'r Step #3 - "compile-afl-address-x86_64": = s s82h | _#sdcepf_ipnuel lS_SrHe_qDuEePsRtE(CsArTcE-D> s_c_pa)t;tr Step #3 - "compile-afl-address-x86_64": i b| ut ^e Step #3 - "compile-afl-address-x86_64": __ (/src/libssh/include/libssh/libssh.h(:d595e:p1r:e catnote: ed)'ssh_scp_pull_request' has been explicitly marked deprecated here) Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 595| | S ^S Step #3 - "compile-afl-address-x86_64": H_DEPRECATED LIBSSH_API int/src/libssh/examples/scp_download.c :s135s:h6_:s cp_warning: pul'ssh_scp_free' is deprecated [-Wdeprecated-declarations]l_ Step #3 - "compile-afl-address-x86_64": requ e135s | t ( s s h _ssschp_ ssccpp_)f;re Step #3 - "compile-afl-address-x86_64": e (| sc^p Step #3 - "compile-afl-address-x86_64": ); Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h :| 82: ^40 Step #3 - "compile-afl-address-x86_64": : note: /src/libssh/include/libssh/libssh.h:expanded from macro 'SSH_DEPRECATED'591: Step #3 - "compile-afl-address-x86_64": 1 :82 | #dnote: ef'ssh_scp_free' has been explicitly marked deprecated herein Step #3 - "compile-afl-address-x86_64": e S S591H | _SDSEHP_RDEECPARTEECDA T_E_Da tLtIrBiSbSuHt_eA_P_I (v(odiedp rsescha_tsecdp)_)fr Step #3 - "compile-afl-address-x86_64": e e| (s ^s Step #3 - "compile-afl-address-x86_64": h_scp scp); Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c :| 292:^17 Step #3 - "compile-afl-address-x86_64": : warning: /src/libssh/include/libssh/libssh.h'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations]:82 Step #3 - "compile-afl-address-x86_64": :40 :292 |   note:  expanded from macro 'SSH_DEPRECATED'  Step #3 - "compile-afl-address-x86_64": 82 | # d e f isnseh _SsScHp__DdEePnRyE_CrAeTqEuDe s_t_(astrt[ 84%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": cr-i>bsuctpe,_ _" N(o(td eipnr erceactuerds)i)ve Step #3 - "compile-afl-address-x86_64": m| od ^e Step #3 - "compile-afl-address-x86_64": "); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_de/src/libssh/examples/scp_download.cn:y142_:r5e:q ueswarning: t(s'ssh_scp_close' is deprecated [-Wdeprecated-declarations]sh Step #3 - "compile-afl-address-x86_64": _s c142p | s c p ,s scho_nssctp_clo sceh(asrc p*)r;ea Step #3 - "compile-afl-address-x86_64": s o| n) ^; Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": | ^/src/libssh/include/libssh/libssh.h Step #3 - "compile-afl-address-x86_64": :589:/src/libssh/include/libssh/libssh.h1::82 :40:note: 'ssh_scp_close' has been explicitly marked deprecated herenote: Step #3 - "compile-afl-address-x86_64": expanded from macro 'SSH_DEPRECATED' 589 Step #3 - "compile-afl-address-x86_64": | S82S | H#_dDeEfPiRnEeC ASTESHD_ DLEIPBRSESCHA_TAEPDI _i_natt tsrsihb_scp_close(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:143:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 143 | ssh_scp_free(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:146:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_g[ 85%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": et_warning(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_Dute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 296 | size = ssh_scp_request_get_size(src->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_r[ 86%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": equest_get_size(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 320 | ssh_scp_free(dest->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #3 - "compile-afl-address-x86_64": | EPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:150:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 150 | mode=ssh_scp_request_get_permissions(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:153:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 153 | ssh_scp_accept_request(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 164 | ssh_scp_close(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 165 | ssh_scp_free(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 378 | ssh_scp_free(dest->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 86%] Linking C executable samplesshd-cb Step #3 - "compile-afl-address-x86_64": [ 87%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 88%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": 19 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 89%] Linking C executable samplesshd-kbdint Step #3 - "compile-afl-address-x86_64": [ 90%] Linking C executable keygen Step #3 - "compile-afl-address-x86_64": [ 91%] Linking C executable samplesftp Step #3 - "compile-afl-address-x86_64": [ 92%] Linking C executable scp_download Step #3 - "compile-afl-address-x86_64": [ 93%] Linking C executable sshnetcat Step #3 - "compile-afl-address-x86_64": [ 94%] Linking C executable sample_sftpserver Step #3 - "compile-afl-address-x86_64": [ 95%] Linking C executable ssh-client Step #3 - "compile-afl-address-x86_64": [ 95%] Linking C executable exec Step #3 - "compile-afl-address-x86_64": [ 95%] Linking C executable senddata Step #3 - "compile-afl-address-x86_64": [ 96%] Linking C executable keygen2 Step #3 - "compile-afl-address-x86_64": [ 97%] Linking C executable ssh_server_pthread Step #3 - "compile-afl-address-x86_64": [ 98%] Linking C executable ssh_server_fork Step #3 - "compile-afl-address-x86_64": 20 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 98%] Linking C executable libssh_scp Step #3 - "compile-afl-address-x86_64": [ 99%] Linking C executable ssh-X11-client Step #3 - "compile-afl-address-x86_64": [ 99%] Built target samplesshd-cb Step #3 - "compile-afl-address-x86_64": [ 99%] Built target samplesshd-kbdint Step #3 - "compile-afl-address-x86_64": [ 99%] Built target scp_download Step #3 - "compile-afl-address-x86_64": [ 99%] Built target sshnetcat Step #3 - "compile-afl-address-x86_64": [ 99%] Built target ssh-client Step #3 - "compile-afl-address-x86_64": [ 99%] Built target samplesftp Step #3 - "compile-afl-address-x86_64": [ 99%] Built target keygen Step #3 - "compile-afl-address-x86_64": [ 99%] Built target sample_sftpserver Step #3 - "compile-afl-address-x86_64": [ 99%] Built target exec Step #3 - "compile-afl-address-x86_64": [ 99%] Built target senddata Step #3 - "compile-afl-address-x86_64": [ 99%] Built target keygen2 Step #3 - "compile-afl-address-x86_64": [ 99%] Built target ssh_server_pthread Step #3 - "compile-afl-address-x86_64": [ 99%] Built target ssh-X11-client Step #3 - "compile-afl-address-x86_64": [ 99%] Built target ssh_server_fork Step #3 - "compile-afl-address-x86_64": [ 99%] Built target libssh_scp Step #3 - "compile-afl-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #3 - "compile-afl-address-x86_64": [100%] Linking CXX executable libsshpp Step #3 - "compile-afl-address-x86_64": [100%] Built target libsshpp_noexcept Step #3 - "compile-afl-address-x86_64": [100%] Built target libsshpp Step #3 - "compile-afl-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #3 - "compile-afl-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_server_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #3 - "compile-afl-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #3 - "compile-afl-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_client_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #3 - "compile-afl-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #3 - "compile-afl-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #3 - "compile-afl-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #3 - "compile-afl-address-x86_64": adding: infinite_loop (deflated 32%) Step #3 - "compile-afl-address-x86_64": adding: wrong_username (deflated 30%) Step #3 - "compile-afl-address-x86_64": + popd Step #3 - "compile-afl-address-x86_64": /src/libssh Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": 174ff81d217d: Already exists Step #4 - "build-check-afl-address-x86_64": b3a977e62a96: Already exists Step #4 - "build-check-afl-address-x86_64": 0f9f98d2e24e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": dcd8084e4153: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8c9fc14f0879: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4128ed8a2504: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 36d9e94094d6: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3949af725487: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": ecf6fc58ffa0: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 67833ac15a2d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 613faed30734: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8c6f6382417b: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 471e4488eb2f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": c3e91065924f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2667770017ed: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 9ddf7452cb4b: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7f2b476233cb: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8329bdf59c61: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": b6c1e7d54a07: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 9bf3ed30c96d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 54bb16569d79: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 1a5dd4932c12: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8e8b6d9cbd08: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2bf2d846d2f8: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2163ba1cadcd: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2667770017ed: Waiting Step #4 - "build-check-afl-address-x86_64": 1a5dd4932c12: Waiting Step #4 - "build-check-afl-address-x86_64": 4128ed8a2504: Waiting Step #4 - "build-check-afl-address-x86_64": 54bb16569d79: Waiting Step #4 - "build-check-afl-address-x86_64": 613faed30734: Waiting Step #4 - "build-check-afl-address-x86_64": 36d9e94094d6: Waiting Step #4 - "build-check-afl-address-x86_64": c3e91065924f: Waiting Step #4 - "build-check-afl-address-x86_64": 8c6f6382417b: Waiting Step #4 - "build-check-afl-address-x86_64": 471e4488eb2f: Waiting Step #4 - "build-check-afl-address-x86_64": 3949af725487: Waiting Step #4 - "build-check-afl-address-x86_64": 67833ac15a2d: Waiting Step #4 - "build-check-afl-address-x86_64": ecf6fc58ffa0: Waiting Step #4 - "build-check-afl-address-x86_64": 7f2b476233cb: Waiting Step #4 - "build-check-afl-address-x86_64": 8329bdf59c61: Waiting Step #4 - "build-check-afl-address-x86_64": b6c1e7d54a07: Waiting Step #4 - "build-check-afl-address-x86_64": 9bf3ed30c96d: Waiting Step #4 - "build-check-afl-address-x86_64": 2bf2d846d2f8: Waiting Step #4 - "build-check-afl-address-x86_64": 2163ba1cadcd: Waiting Step #4 - "build-check-afl-address-x86_64": 8c9fc14f0879: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8c9fc14f0879: Download complete Step #4 - "build-check-afl-address-x86_64": 0f9f98d2e24e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 0f9f98d2e24e: Download complete Step #4 - "build-check-afl-address-x86_64": dcd8084e4153: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": dcd8084e4153: Download complete Step #4 - "build-check-afl-address-x86_64": 0f9f98d2e24e: Pull complete Step #4 - "build-check-afl-address-x86_64": 4128ed8a2504: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 4128ed8a2504: Download complete Step #4 - "build-check-afl-address-x86_64": 36d9e94094d6: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 36d9e94094d6: Download complete Step #4 - "build-check-afl-address-x86_64": 67833ac15a2d: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 67833ac15a2d: Download complete Step #4 - "build-check-afl-address-x86_64": ecf6fc58ffa0: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": ecf6fc58ffa0: Download complete Step #4 - "build-check-afl-address-x86_64": dcd8084e4153: Pull complete Step #4 - "build-check-afl-address-x86_64": 613faed30734: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 613faed30734: Download complete Step #4 - "build-check-afl-address-x86_64": 8c9fc14f0879: Pull complete Step #4 - "build-check-afl-address-x86_64": 3949af725487: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 3949af725487: Download complete Step #4 - "build-check-afl-address-x86_64": 471e4488eb2f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 471e4488eb2f: Download complete Step #4 - "build-check-afl-address-x86_64": 4128ed8a2504: Pull complete Step #4 - "build-check-afl-address-x86_64": c3e91065924f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": c3e91065924f: Download complete Step #4 - "build-check-afl-address-x86_64": 36d9e94094d6: Pull complete Step #4 - "build-check-afl-address-x86_64": 2667770017ed: Download complete Step #4 - "build-check-afl-address-x86_64": 7f2b476233cb: Download complete Step #4 - "build-check-afl-address-x86_64": 8c6f6382417b: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8c6f6382417b: Download complete Step #4 - "build-check-afl-address-x86_64": 9ddf7452cb4b: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 9ddf7452cb4b: Download complete Step #4 - "build-check-afl-address-x86_64": b6c1e7d54a07: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": b6c1e7d54a07: Download complete Step #4 - "build-check-afl-address-x86_64": 9bf3ed30c96d: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 9bf3ed30c96d: Download complete Step #4 - "build-check-afl-address-x86_64": 1a5dd4932c12: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 1a5dd4932c12: Download complete Step #4 - "build-check-afl-address-x86_64": 3949af725487: Pull complete Step #4 - "build-check-afl-address-x86_64": ecf6fc58ffa0: Pull complete Step #4 - "build-check-afl-address-x86_64": 8329bdf59c61: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8329bdf59c61: Download complete Step #4 - "build-check-afl-address-x86_64": 67833ac15a2d: Pull complete Step #4 - "build-check-afl-address-x86_64": 8e8b6d9cbd08: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8e8b6d9cbd08: Download complete Step #4 - "build-check-afl-address-x86_64": 613faed30734: Pull complete Step #4 - "build-check-afl-address-x86_64": 2bf2d846d2f8: Download complete Step #4 - "build-check-afl-address-x86_64": 2163ba1cadcd: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 2163ba1cadcd: Download complete Step #4 - "build-check-afl-address-x86_64": 54bb16569d79: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 54bb16569d79: Download complete Step #4 - "build-check-afl-address-x86_64": 8c6f6382417b: Pull complete Step #4 - "build-check-afl-address-x86_64": 471e4488eb2f: Pull complete Step #4 - "build-check-afl-address-x86_64": c3e91065924f: Pull complete Step #4 - "build-check-afl-address-x86_64": 2667770017ed: Pull complete Step #4 - "build-check-afl-address-x86_64": 9ddf7452cb4b: Pull complete Step #4 - "build-check-afl-address-x86_64": 7f2b476233cb: Pull complete Step #4 - "build-check-afl-address-x86_64": 8329bdf59c61: Pull complete Step #4 - "build-check-afl-address-x86_64": b6c1e7d54a07: Pull complete Step #4 - "build-check-afl-address-x86_64": 9bf3ed30c96d: Pull complete Step #4 - "build-check-afl-address-x86_64": 54bb16569d79: Pull complete Step #4 - "build-check-afl-address-x86_64": 1a5dd4932c12: Pull complete Step #4 - "build-check-afl-address-x86_64": 8e8b6d9cbd08: Pull complete Step #4 - "build-check-afl-address-x86_64": 2bf2d846d2f8: Pull complete Step #4 - "build-check-afl-address-x86_64": 2163ba1cadcd: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:fb7a7bbd4bc71f4758e1e22124dd830c0e5a842f0e5c1bd0a02ab104caecab00 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptgzm9c1o/ssh_pubkey_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptgzm9c1o/ssh_known_hosts_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptgzm9c1o/ssh_privkey_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptgzm9c1o/ssh_client_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptgzm9c1o/ssh_server_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptgzm9c1o/ssh_bind_config_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmptgzm9c1o/ssh_client_config_fuzzer Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/libssh Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 63%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Step #6: adding: ssh_bind_config_fuzzer (deflated 60%) Step #6: adding: ssh_client_config_fuzzer (deflated 60%) Step #6: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_client_fuzzer (deflated 60%) Step #6: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_known_hosts_fuzzer (deflated 60%) Step #6: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_privkey_fuzzer (deflated 60%) Step #6: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_pubkey_fuzzer (deflated 60%) Step #6: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_server_fuzzer (deflated 60%) Step #6: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: 89257482f398: Waiting Step #7: 0062f774e994: Waiting Step #7: d4fceeeb758e: Download complete Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: 0062f774e994: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 853 --:--:-- --:--:-- --:--:-- 857 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30.7M 0 0 100 30.7M 0 86.7M --:--:-- --:--:-- --:--:-- 86.9M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 552 --:--:-- --:--:-- --:--:-- 551 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 164 --:--:-- --:--:-- --:--:-- 164 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/libssh Finished Step #11 Starting Step #12 - "compile-centipede-address-x86_64" Step #12 - "compile-centipede-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-centipede-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-centipede-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-centipede-address-x86_64": Skipping compilation; using precompiled centipede Step #12 - "compile-centipede-address-x86_64": done. Step #12 - "compile-centipede-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-centipede-address-x86_64": CC=clang Step #12 - "compile-centipede-address-x86_64": CXX=clang++ Step #12 - "compile-centipede-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope Step #12 - "compile-centipede-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #12 - "compile-centipede-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-centipede-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-centipede-address-x86_64": + BUILD=/work/build Step #12 - "compile-centipede-address-x86_64": + mkdir -p /work/build Step #12 - "compile-centipede-address-x86_64": + pushd /work/build Step #12 - "compile-centipede-address-x86_64": /work/build /src/libssh Step #12 - "compile-centipede-address-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #12 - "compile-centipede-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #12 - "compile-centipede-address-x86_64": -- Detecting C compiler ABI info Step #12 - "compile-centipede-address-x86_64": -- Detecting C compiler ABI info - done Step #12 - "compile-centipede-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #12 - "compile-centipede-address-x86_64": -- Detecting C compile features Step #12 - "compile-centipede-address-x86_64": -- Detecting C compile features - done Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #12 - "compile-centipede-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #12 - "compile-centipede-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #12 - "compile-centipede-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #12 - "compile-centipede-address-x86_64": -- Found Threads: TRUE Step #12 - "compile-centipede-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #12 - "compile-centipede-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #12 - "compile-centipede-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #12 - "compile-centipede-address-x86_64": -- Found Python: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #12 - "compile-centipede-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #12 - "compile-centipede-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #12 - "compile-centipede-address-x86_64": -- Looking for argp_parse Step #12 - "compile-centipede-address-x86_64": -- Looking for argp_parse - found Step #12 - "compile-centipede-address-x86_64": -- Looking for argp.h Step #12 - "compile-centipede-address-x86_64": -- Looking for argp.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for pty.h Step #12 - "compile-centipede-address-x86_64": -- Looking for pty.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for utmp.h Step #12 - "compile-centipede-address-x86_64": -- Looking for utmp.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for termios.h Step #12 - "compile-centipede-address-x86_64": -- Looking for termios.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for unistd.h Step #12 - "compile-centipede-address-x86_64": -- Looking for unistd.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for stdint.h Step #12 - "compile-centipede-address-x86_64": -- Looking for stdint.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for util.h Step #12 - "compile-centipede-address-x86_64": -- Looking for util.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for libutil.h Step #12 - "compile-centipede-address-x86_64": -- Looking for libutil.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/time.h Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/time.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/utime.h Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/utime.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/param.h Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/param.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for arpa/inet.h Step #12 - "compile-centipede-address-x86_64": -- Looking for arpa/inet.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for byteswap.h Step #12 - "compile-centipede-address-x86_64": -- Looking for byteswap.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for glob.h Step #12 - "compile-centipede-address-x86_64": -- Looking for glob.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for valgrind/valgrind.h Step #12 - "compile-centipede-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for ifaddrs.h Step #12 - "compile-centipede-address-x86_64": -- Looking for ifaddrs.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/des.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/des.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/aes.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/aes.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdh.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdh.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ec.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ec.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdsa.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for FIPS_mode Step #12 - "compile-centipede-address-x86_64": -- Looking for FIPS_mode - found Step #12 - "compile-centipede-address-x86_64": -- Looking for RAND_priv_bytes Step #12 - "compile-centipede-address-x86_64": -- Looking for RAND_priv_bytes - found Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_chacha20 Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_chacha20 - found Step #12 - "compile-centipede-address-x86_64": -- Looking for isblank Step #12 - "compile-centipede-address-x86_64": -- Looking for isblank - found Step #12 - "compile-centipede-address-x86_64": -- Looking for strncpy Step #12 - "compile-centipede-address-x86_64": -- Looking for strncpy - found Step #12 - "compile-centipede-address-x86_64": -- Looking for strndup Step #12 - "compile-centipede-address-x86_64": -- Looking for strndup - found Step #12 - "compile-centipede-address-x86_64": -- Looking for strtoull Step #12 - "compile-centipede-address-x86_64": -- Looking for strtoull - found Step #12 - "compile-centipede-address-x86_64": -- Looking for explicit_bzero Step #12 - "compile-centipede-address-x86_64": -- Looking for explicit_bzero - found Step #12 - "compile-centipede-address-x86_64": -- Looking for memset_s Step #12 - "compile-centipede-address-x86_64": -- Looking for memset_s - not found Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #12 - "compile-centipede-address-x86_64": -- Looking for glob Step #12 - "compile-centipede-address-x86_64": -- Looking for glob - found Step #12 - "compile-centipede-address-x86_64": -- Looking for vsnprintf Step #12 - "compile-centipede-address-x86_64": -- Looking for vsnprintf - found Step #12 - "compile-centipede-address-x86_64": -- Looking for snprintf Step #12 - "compile-centipede-address-x86_64": -- Looking for snprintf - found Step #12 - "compile-centipede-address-x86_64": -- Looking for poll Step #12 - "compile-centipede-address-x86_64": -- Looking for poll - found Step #12 - "compile-centipede-address-x86_64": -- Looking for select Step #12 - "compile-centipede-address-x86_64": -- Looking for select - found Step #12 - "compile-centipede-address-x86_64": -- Looking for getaddrinfo Step #12 - "compile-centipede-address-x86_64": -- Looking for getaddrinfo - found Step #12 - "compile-centipede-address-x86_64": -- Looking for ntohll Step #12 - "compile-centipede-address-x86_64": -- Looking for ntohll - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for htonll Step #12 - "compile-centipede-address-x86_64": -- Looking for htonll - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for clock_gettime in rt Step #12 - "compile-centipede-address-x86_64": -- Looking for clock_gettime in rt - found Step #12 - "compile-centipede-address-x86_64": -- Looking for forkpty in util Step #12 - "compile-centipede-address-x86_64": -- Looking for forkpty in util - found Step #12 - "compile-centipede-address-x86_64": -- Looking for cfmakeraw Step #12 - "compile-centipede-address-x86_64": -- Looking for cfmakeraw - found Step #12 - "compile-centipede-address-x86_64": -- Looking for __strtoull Step #12 - "compile-centipede-address-x86_64": -- Looking for __strtoull - not found Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #12 - "compile-centipede-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #12 - "compile-centipede-address-x86_64": -- Threads_FOUND=TRUE Step #12 - "compile-centipede-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compiler ABI info Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compiler ABI info - done Step #12 - "compile-centipede-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compile features Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compile features - done Step #12 - "compile-centipede-address-x86_64": -- ******************************************** Step #12 - "compile-centipede-address-x86_64": -- ********** libssh build options : ********** Step #12 - "compile-centipede-address-x86_64": -- Build type: Step #12 - "compile-centipede-address-x86_64": -- Coverage: Step #12 - "compile-centipede-address-x86_64": -- zlib support: ON Step #12 - "compile-centipede-address-x86_64": -- libgcrypt support: OFF Step #12 - "compile-centipede-address-x86_64": -- libmbedTLS support: OFF Step #12 - "compile-centipede-address-x86_64": -- libnacl support: OFF Step #12 - "compile-centipede-address-x86_64": -- SFTP support: ON Step #12 - "compile-centipede-address-x86_64": -- Server support : ON Step #12 - "compile-centipede-address-x86_64": -- GSSAPI support : 0 Step #12 - "compile-centipede-address-x86_64": -- GEX support : ON Step #12 - "compile-centipede-address-x86_64": -- Support insecure none cipher and MAC : ON Step #12 - "compile-centipede-address-x86_64": -- Support exec : OFF Step #12 - "compile-centipede-address-x86_64": -- Pcap debugging support : ON Step #12 - "compile-centipede-address-x86_64": -- Build shared library: OFF Step #12 - "compile-centipede-address-x86_64": -- Unit testing: OFF Step #12 - "compile-centipede-address-x86_64": -- Client code testing: OFF Step #12 - "compile-centipede-address-x86_64": -- Blowfish cipher support: Step #12 - "compile-centipede-address-x86_64": -- PKCS #11 URI support: OFF Step #12 - "compile-centipede-address-x86_64": -- With PKCS #11 provider support: OFF Step #12 - "compile-centipede-address-x86_64": -- Server code testing: OFF Step #12 - "compile-centipede-address-x86_64": -- Public API documentation generation Step #12 - "compile-centipede-address-x86_64": -- Benchmarks: OFF Step #12 - "compile-centipede-address-x86_64": -- Symbol versioning: ON Step #12 - "compile-centipede-address-x86_64": -- Allow ABI break: OFF Step #12 - "compile-centipede-address-x86_64": -- Release is final: Step #12 - "compile-centipede-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #12 - "compile-centipede-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #12 - "compile-centipede-address-x86_64": -- ******************************************** Step #12 - "compile-centipede-address-x86_64": -- Configuring done (17.9s) Step #12 - "compile-centipede-address-x86_64": -- Generating done (0.0s) Step #12 - "compile-centipede-address-x86_64": -- Build files have been written to: /work/build Step #12 - "compile-centipede-address-x86_64": ++ nproc Step #12 - "compile-centipede-address-x86_64": + make -j32 Step #12 - "compile-centipede-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #12 - "compile-centipede-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #12 - "compile-centipede-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #12 - "compile-centipede-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #12 - "compile-centipede-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #12 - "compile-centipede-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #12 - "compile-centipede-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #12 - "compile-centipede-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #12 - "compile-centipede-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #12 - "compile-centipede-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #12 - "compile-centipede-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #12 - "compile-centipede-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #12 - "compile-centipede-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #12 - "compile-centipede-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #12 - "compile-centipede-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #12 - "compile-centipede-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #12 - "compile-centipede-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #12 - "compile-centipede-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #12 - "compile-centipede-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #12 - "compile-centipede-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #12 - "compile-centipede-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #12 - "compile-centipede-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #12 - "compile-centipede-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #12 - "compile-centipede-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #12 - "compile-centipede-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #12 - "compile-centipede-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #12 - "compile-centipede-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #12 - "compile-centipede-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #12 - "compile-centipede-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #12 - "compile-centipede-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #12 - "compile-centipede-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #12 - "compile-centipede-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #12 - "compile-centipede-address-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 134 | privkey = privatekey_fro[ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #12 - "compile-centipede-address-x86_64": m_file(session, filename, 0, passphrase); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file([ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #12 - "compile-centipede-address-x86_64": ssh_session session, const char *filename, Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40[ 29%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #12 - "compile-centipede-address-x86_64": : note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filen[ 30%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #12 - "compile-centipede-address-x86_64": ame, Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 144 | privatekey_free(privkey); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #12 - "compile-centipede-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #12 - "compile-centipede-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #12 - "compile-centipede-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #12 - "compile-centipede-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #12 - "compile-centipede-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #12 - "compile-centipede-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #12 - "compile-centipede-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #12 - "compile-centipede-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #12 - "compile-centipede-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #12 - "compile-centipede-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #12 - "compile-centipede-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #12 - "compile-centipede-address-x86_64": 4 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #12 - "compile-centipede-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #12 - "compile-centipede-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #12 - "compile-centipede-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #12 - "compile-centipede-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #12 - "compile-centipede-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #12 - "compile-centipede-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #12 - "compile-centipede-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #12 - "compile-centipede-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #12 - "compile-centipede-address-x86_64": [ 52%] Linking C static library libssh.a Step #12 - "compile-centipede-address-x86_64": [ 52%] Built target ssh Step #12 - "compile-centipede-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #12 - "compile-centipede-address-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #12 - "compile-centipede-address-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 55%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #12 - "compile-centipede-address-x86_64": [ 56%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 57%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #12 - "compile-centipede-address-x86_64": [ 61%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 61%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 62%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 62%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 61%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 64%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 65%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #12 - "compile-centipede-address-x86_64": [ 65%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 66%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #12 - "compile-centipede-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 68%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 69%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #12 - "compile-centipede-address-x86_64": [ 63%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #12 - "compile-centipede-address-x86_64": [ 71%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #12 - "compile-centipede-address-x86_64": [ 74%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #12 - "compile-centipede-address-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #12 - "compile-centipede-address-x86_64": [ 74%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #12 - "compile-centipede-address-x86_64": [ 74%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #12 - "compile-centipede-address-x86_64": [ 74%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:156:22: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 156 | rc = ssh_scp_close(loc->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:162:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 162 | ssh_scp_free(loc->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_s/src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 113 | ssh_scp scp=ssh_scp_new(session, SSH_SCP_READ | SSH_SCP_RECURSIVE, "/tmp/libssh_cpt_free(ssh_scp estsscp/*)";); Step #12 - "compile-centipede-address-x86_64": |  Step #12 - "compile-centipede-address-x86_64": ^ Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1:/src/libssh/include/libssh/libssh.h :note: 'ssh_scp_new' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 82: 40594: | SSH_DEPnote: RECexpanded from macro 'SSH_DEPRECATED'AT Step #12 - "compile-centipede-address-x86_64": ED L 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": IBSSH_API ssh_scp ssh_scp_new(ssh_session /src/libssh/examples/libssh_scp.c:187:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": ses 187 | si loc->scp = ssonh, int mode_sc,p_ nceown(slto cc-h>asre s*slioocationn,) ; Step #12 - "compile-centipede-address-x86_64": SSH _SCP_W| ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.hRIT:82E:40: , lnote: ocexpanded from macro 'SSH_DEPRECATED'-> Step #12 - "compile-centipede-address-x86_64": pa82th) | ;# Step #12 - "compile-centipede-address-x86_64": de f|  ^i Step #12 - "compile-centipede-address-x86_64": ne SS/src/libssh/include/libssh/libssh.hH:_594D:E1P:R ECATEnote: D _'ssh_scp_new' has been explicitly marked deprecated here_a Step #12 - "compile-centipede-address-x86_64": t tr594i | bSuS/src/libssh/examples/samplesshd-kbdint.c:227:32: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 227 | ssh_message_auth_password(message)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attte__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 114 | if(ssh_scp_init(scp) != SSH_OK){ Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": ribute/src/libssh/examples/scp_download.c:116:4: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 116 | ssh_scp_free(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": __ /src/libssh/examples/scp_download.c:122:6: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 122 | r=ssh_scp_pull_request(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": ((de/src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 125 | size=ssh_scp_request_get_size(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp);p Step #12 - "compile-centipede-address-x86_64": H | ^ Step #12 - "compile-centipede-address-x86_64": _recated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": D/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SEPRSH_DEPRECAECTED __attrib/src/libssh/examples/samplesshd-kbdint.c:229:28: warning: ute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 229 | A ssTh_messaE/src/libssh/examples/scp_download.c:126:gDe_21:a uth_password(messag warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]eLIBSSH Step #12 - "compile-centipede-address-x86_64": ))){_ Step #12 - "compile-centipede-address-x86_64": API126 | s| s h _f ^ Step #12 - "compile-centipede-address-x86_64": sicple nsash_msec=p_/src/libssh/include/libssh/server.hnes:306:1: w(tsnote: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": rs 306h | SSHdu__pDsEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message(ession sessionssh_scp_ msg); Step #12 - "compile-centipede-address-x86_64": | ^, Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40r: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH int mode, con_eDEPRECATED __qust cheasrt _*gleotc_aftiiloenn)a;attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": m Step #12 - "compile-centipede-address-x86_64": e (| sc^p Step #12 - "compile-centipede-address-x86_64": )); Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h :| 82: ^40 Step #12 - "compile-centipede-address-x86_64": : note: expanded from macro 'SSH_DEPRECATED'/src/libssh/include/libssh/libssh.h: Step #12 - "compile-centipede-address-x86_64": 600 :1:82 | #dnote: ef'ssh_scp_request_get_filename' has been explicitly marked deprecated herein Step #12 - "compile-centipede-address-x86_64": e SS600H | _SDSEHP_RDEECPARTEECDA T_E_Da tLtIrBiSbSuHt_eA_P_I (c(odnesptr ecchaatre d*)s)sh Step #12 - "compile-centipede-address-x86_64": _ s| cp ^_ Step #12 - "compile-centipede-address-x86_64": request_get_filename(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define/src/libssh/examples/libssh_scp.c SSH_DEPRECATED __at:196:13t:rib utewarning: __ 'ssh_scp_init' is deprecated [-Wdeprecated-declarations](( Step #12 - "compile-centipede-address-x86_64": d ep196r | e c a t e d ) ) i Step #12 - "compile-centipede-address-x86_64": f | (s ^s Step #12 - "compile-centipede-address-x86_64": h_[ 75%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": scp_init(loc->scp) == SSH_ERROR) {  Step #12 - "compile-centipede-address-x86_64": |  ^127 | Step #12 - "compile-centipede-address-x86_64": mode=ssh_scp_request_get_permissions(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 592 | SSH_DEPRECATED LIBSnote: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 601 | SSH_API int ssh_scp_init(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: SH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPREC| AT^E Step #12 - "compile-centipede-address-x86_64": D __/src/libssh/include/libssh/libssh.hattribut:82:40: e__ ((note: expanded from macro 'SSH_DEPRECATED'depreca Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_ted)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:198:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 198 | DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 130 | ss ssh_scp_free(loc->scp); Step #12 - "compile-centipede-address-x86_64": |  ^h_scp Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:_accept_re1: note: 'ssh_scp_free' has been explicitly marked deprecated herequest(scp); Step #12 - "compile-centipede-address-x86_64":  Step #12 - "compile-centipede-address-x86_64": | [ 76%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64":  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 588 | SS591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_H_DEPfree(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((depRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #defirneec aSSH_DEPRECAted))[ 77%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": T/src/libssh/examples/libssh_scp.c:213:20: warning: ED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 213 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, loc->path); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here/src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": Step #12 - "compile-centipede-address-x86_64": 594 | 131 | r=ssh_SSH_DEPRECATED LIBSSHs_APcp_read(I ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 222 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribuscp,buffer,sizeof(buffer)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 134 | ssh_scp_close(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:135:6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 135 | ssh_scp_free(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecat[ 78%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": ed)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 142 | ssh_scp_close(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:143:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 143 | ssh_scp_free(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp)[ 78%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": ; Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ (([ 79%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:146:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:150:10: warning: te__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 224 | ssh_scp_free(loc->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:290:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 290 | r = ssh_scp_pull_request(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:292:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 292 | ssh_scp_deny_request(src->scp, "Not in recursive mode"); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 296 | size = ssh_scp'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 150 | mode=ssh_scp_request_get_permissions(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permission[ 80%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": s(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DE_requestPRECATE_get_siD __attze(src->ribute__ scp); Step #12 - "compile-centipede-address-x86_64": | ((deprec ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1ated)): Step #12 - "compile-centipede-address-x86_64": note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 602 | SSH |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:153:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 153_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((depreca | ssh_scp_accept_request(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": [ 81%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 164 | ssh_scp_close(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 165 | ssh_scp_free(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 82%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 83%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": ted)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 84%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 320 | ssh_scp_free(dest->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 378 | ssh_scp_free(dest->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 85%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #12 - "compile-centipede-address-x86_64": [ 86%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 88%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #12 - "compile-centipede-address-x86_64": [ 88%] Linking C executable samplesftp Step #12 - "compile-centipede-address-x86_64": 2 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 89%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 89%] Linking C executable samplesshd-cb Step #12 - "compile-centipede-address-x86_64": [ 90%] Linking C executable samplesshd-kbdint Step #12 - "compile-centipede-address-x86_64": 19 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 91%] Linking C executable scp_download Step #12 - "compile-centipede-address-x86_64": [ 93%] Linking C executable keygen Step #12 - "compile-centipede-address-x86_64": [ 93%] Linking C executable sshnetcat Step #12 - "compile-centipede-address-x86_64": [ 94%] Linking C executable sample_sftpserver Step #12 - "compile-centipede-address-x86_64": [ 95%] Linking C executable ssh-client Step #12 - "compile-centipede-address-x86_64": [ 95%] Linking C executable exec Step #12 - "compile-centipede-address-x86_64": [ 95%] Linking C executable senddata Step #12 - "compile-centipede-address-x86_64": [ 96%] Linking C executable keygen2 Step #12 - "compile-centipede-address-x86_64": [ 97%] Linking C executable ssh_server_pthread Step #12 - "compile-centipede-address-x86_64": [ 98%] Linking C executable ssh_server_fork Step #12 - "compile-centipede-address-x86_64": [ 99%] Linking C executable ssh-X11-client Step #12 - "compile-centipede-address-x86_64": 20 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 99%] Linking C executable libssh_scp Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target samplesshd-cb Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target samplesftp Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target samplesshd-kbdint Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target keygen Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target scp_download Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target sample_sftpserver Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target sshnetcat Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target senddata Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target exec Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target keygen2 Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target ssh-client Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target ssh_server_pthread Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target ssh_server_fork Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target ssh-X11-client Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target libssh_scp Step #12 - "compile-centipede-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #12 - "compile-centipede-address-x86_64": [100%] Linking CXX executable libsshpp Step #12 - "compile-centipede-address-x86_64": [100%] Built target libsshpp_noexcept Step #12 - "compile-centipede-address-x86_64": [100%] Built target libsshpp Step #12 - "compile-centipede-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #12 - "compile-centipede-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_server_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #12 - "compile-centipede-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #12 - "compile-centipede-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_client_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #12 - "compile-centipede-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #12 - "compile-centipede-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #12 - "compile-centipede-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #12 - "compile-centipede-address-x86_64": adding: infinite_loop (deflated 32%) Step #12 - "compile-centipede-address-x86_64": adding: wrong_username (deflated 30%) Step #12 - "compile-centipede-address-x86_64": + popd Step #12 - "compile-centipede-address-x86_64": /src/libssh Finished Step #12 - "compile-centipede-address-x86_64" Starting Step #13 - "build-check-centipede-address-x86_64" Step #13 - "build-check-centipede-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp13diciwa/ssh_pubkey_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp13diciwa/ssh_known_hosts_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp13diciwa/ssh_privkey_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp13diciwa/ssh_client_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp13diciwa/ssh_server_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp13diciwa/ssh_bind_config_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp13diciwa/ssh_client_config_fuzzer Finished Step #13 - "build-check-centipede-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/libssh Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: ssh_bind_config_fuzzer (deflated 63%) Step #15: adding: ssh_client_config_fuzzer (deflated 63%) Step #15: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_client_fuzzer (deflated 63%) Step #15: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_known_hosts_fuzzer (deflated 63%) Step #15: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_privkey_fuzzer (deflated 63%) Step #15: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_pubkey_fuzzer (deflated 63%) Step #15: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_server_fuzzer (deflated 63%) Step #15: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 834 --:--:-- --:--:-- --:--:-- 830 100 157 0 0 100 157 0 834 --:--:-- --:--:-- --:--:-- 830 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 23.2M 0 0 100 23.2M 0 70.4M --:--:-- --:--:-- --:--:-- 70.2M 100 23.2M 0 0 100 23.2M 0 70.4M --:--:-- --:--:-- --:--:-- 70.2M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 562 --:--:-- --:--:-- --:--:-- 562 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 177 --:--:-- --:--:-- --:--:-- 177 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/libssh Finished Step #20 Starting Step #21 - "compile-centipede-none-x86_64" Step #21 - "compile-centipede-none-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-centipede-none-x86_64": --------------------------------------------------------------- Step #21 - "compile-centipede-none-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-centipede-none-x86_64": Skipping compilation; using precompiled centipede Step #21 - "compile-centipede-none-x86_64": done. Step #21 - "compile-centipede-none-x86_64": --------------------------------------------------------------- Step #21 - "compile-centipede-none-x86_64": CC=clang Step #21 - "compile-centipede-none-x86_64": CXX=clang++ Step #21 - "compile-centipede-none-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o Step #21 - "compile-centipede-none-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ Step #21 - "compile-centipede-none-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-centipede-none-x86_64": --------------------------------------------------------------- Step #21 - "compile-centipede-none-x86_64": + BUILD=/work/build Step #21 - "compile-centipede-none-x86_64": + mkdir -p /work/build Step #21 - "compile-centipede-none-x86_64": + pushd /work/build Step #21 - "compile-centipede-none-x86_64": /work/build /src/libssh Step #21 - "compile-centipede-none-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #21 - "compile-centipede-none-x86_64": -- The C compiler identification is Clang 18.1.8 Step #21 - "compile-centipede-none-x86_64": -- Detecting C compiler ABI info Step #21 - "compile-centipede-none-x86_64": -- Detecting C compiler ABI info - done Step #21 - "compile-centipede-none-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #21 - "compile-centipede-none-x86_64": -- Detecting C compile features Step #21 - "compile-centipede-none-x86_64": -- Detecting C compile features - done Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WALL_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #21 - "compile-centipede-none-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #21 - "compile-centipede-none-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #21 - "compile-centipede-none-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #21 - "compile-centipede-none-x86_64": -- Found Threads: TRUE Step #21 - "compile-centipede-none-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #21 - "compile-centipede-none-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #21 - "compile-centipede-none-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #21 - "compile-centipede-none-x86_64": -- Found Python: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #21 - "compile-centipede-none-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #21 - "compile-centipede-none-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #21 - "compile-centipede-none-x86_64": -- Looking for argp_parse Step #21 - "compile-centipede-none-x86_64": -- Looking for argp_parse - found Step #21 - "compile-centipede-none-x86_64": -- Looking for argp.h Step #21 - "compile-centipede-none-x86_64": -- Looking for argp.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for pty.h Step #21 - "compile-centipede-none-x86_64": -- Looking for pty.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for utmp.h Step #21 - "compile-centipede-none-x86_64": -- Looking for utmp.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for termios.h Step #21 - "compile-centipede-none-x86_64": -- Looking for termios.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for unistd.h Step #21 - "compile-centipede-none-x86_64": -- Looking for unistd.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for stdint.h Step #21 - "compile-centipede-none-x86_64": -- Looking for stdint.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for util.h Step #21 - "compile-centipede-none-x86_64": -- Looking for util.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for libutil.h Step #21 - "compile-centipede-none-x86_64": -- Looking for libutil.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/time.h Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/time.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/utime.h Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/utime.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/param.h Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/param.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for arpa/inet.h Step #21 - "compile-centipede-none-x86_64": -- Looking for arpa/inet.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for byteswap.h Step #21 - "compile-centipede-none-x86_64": -- Looking for byteswap.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for glob.h Step #21 - "compile-centipede-none-x86_64": -- Looking for glob.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for valgrind/valgrind.h Step #21 - "compile-centipede-none-x86_64": -- Looking for valgrind/valgrind.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for ifaddrs.h Step #21 - "compile-centipede-none-x86_64": -- Looking for ifaddrs.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/des.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/des.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/aes.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/aes.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdh.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdh.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ec.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ec.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdsa.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdsa.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for FIPS_mode Step #21 - "compile-centipede-none-x86_64": -- Looking for FIPS_mode - found Step #21 - "compile-centipede-none-x86_64": -- Looking for RAND_priv_bytes Step #21 - "compile-centipede-none-x86_64": -- Looking for RAND_priv_bytes - found Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_chacha20 Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_chacha20 - found Step #21 - "compile-centipede-none-x86_64": -- Looking for isblank Step #21 - "compile-centipede-none-x86_64": -- Looking for isblank - found Step #21 - "compile-centipede-none-x86_64": -- Looking for strncpy Step #21 - "compile-centipede-none-x86_64": -- Looking for strncpy - found Step #21 - "compile-centipede-none-x86_64": -- Looking for strndup Step #21 - "compile-centipede-none-x86_64": -- Looking for strndup - found Step #21 - "compile-centipede-none-x86_64": -- Looking for strtoull Step #21 - "compile-centipede-none-x86_64": -- Looking for strtoull - found Step #21 - "compile-centipede-none-x86_64": -- Looking for explicit_bzero Step #21 - "compile-centipede-none-x86_64": -- Looking for explicit_bzero - found Step #21 - "compile-centipede-none-x86_64": -- Looking for memset_s Step #21 - "compile-centipede-none-x86_64": -- Looking for memset_s - not found Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #21 - "compile-centipede-none-x86_64": -- Looking for glob Step #21 - "compile-centipede-none-x86_64": -- Looking for glob - found Step #21 - "compile-centipede-none-x86_64": -- Looking for vsnprintf Step #21 - "compile-centipede-none-x86_64": -- Looking for vsnprintf - found Step #21 - "compile-centipede-none-x86_64": -- Looking for snprintf Step #21 - "compile-centipede-none-x86_64": -- Looking for snprintf - found Step #21 - "compile-centipede-none-x86_64": -- Looking for poll Step #21 - "compile-centipede-none-x86_64": -- Looking for poll - found Step #21 - "compile-centipede-none-x86_64": -- Looking for select Step #21 - "compile-centipede-none-x86_64": -- Looking for select - found Step #21 - "compile-centipede-none-x86_64": -- Looking for getaddrinfo Step #21 - "compile-centipede-none-x86_64": -- Looking for getaddrinfo - found Step #21 - "compile-centipede-none-x86_64": -- Looking for ntohll Step #21 - "compile-centipede-none-x86_64": -- Looking for ntohll - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for htonll Step #21 - "compile-centipede-none-x86_64": -- Looking for htonll - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for clock_gettime in rt Step #21 - "compile-centipede-none-x86_64": -- Looking for clock_gettime in rt - found Step #21 - "compile-centipede-none-x86_64": -- Looking for forkpty in util Step #21 - "compile-centipede-none-x86_64": -- Looking for forkpty in util - found Step #21 - "compile-centipede-none-x86_64": -- Looking for cfmakeraw Step #21 - "compile-centipede-none-x86_64": -- Looking for cfmakeraw - found Step #21 - "compile-centipede-none-x86_64": -- Looking for __strtoull Step #21 - "compile-centipede-none-x86_64": -- Looking for __strtoull - not found Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #21 - "compile-centipede-none-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #21 - "compile-centipede-none-x86_64": -- Threads_FOUND=TRUE Step #21 - "compile-centipede-none-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compiler ABI info Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compiler ABI info - done Step #21 - "compile-centipede-none-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compile features Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compile features - done Step #21 - "compile-centipede-none-x86_64": -- ******************************************** Step #21 - "compile-centipede-none-x86_64": -- ********** libssh build options : ********** Step #21 - "compile-centipede-none-x86_64": -- Build type: Step #21 - "compile-centipede-none-x86_64": -- Coverage: Step #21 - "compile-centipede-none-x86_64": -- zlib support: ON Step #21 - "compile-centipede-none-x86_64": -- libgcrypt support: OFF Step #21 - "compile-centipede-none-x86_64": -- libmbedTLS support: OFF Step #21 - "compile-centipede-none-x86_64": -- libnacl support: OFF Step #21 - "compile-centipede-none-x86_64": -- SFTP support: ON Step #21 - "compile-centipede-none-x86_64": -- Server support : ON Step #21 - "compile-centipede-none-x86_64": -- GSSAPI support : 0 Step #21 - "compile-centipede-none-x86_64": -- GEX support : ON Step #21 - "compile-centipede-none-x86_64": -- Support insecure none cipher and MAC : ON Step #21 - "compile-centipede-none-x86_64": -- Support exec : OFF Step #21 - "compile-centipede-none-x86_64": -- Pcap debugging support : ON Step #21 - "compile-centipede-none-x86_64": -- Build shared library: OFF Step #21 - "compile-centipede-none-x86_64": -- Unit testing: OFF Step #21 - "compile-centipede-none-x86_64": -- Client code testing: OFF Step #21 - "compile-centipede-none-x86_64": -- Blowfish cipher support: Step #21 - "compile-centipede-none-x86_64": -- PKCS #11 URI support: OFF Step #21 - "compile-centipede-none-x86_64": -- With PKCS #11 provider support: OFF Step #21 - "compile-centipede-none-x86_64": -- Server code testing: OFF Step #21 - "compile-centipede-none-x86_64": -- Public API documentation generation Step #21 - "compile-centipede-none-x86_64": -- Benchmarks: OFF Step #21 - "compile-centipede-none-x86_64": -- Symbol versioning: ON Step #21 - "compile-centipede-none-x86_64": -- Allow ABI break: OFF Step #21 - "compile-centipede-none-x86_64": -- Release is final: Step #21 - "compile-centipede-none-x86_64": -- Global client config: /etc/ssh/ssh_config Step #21 - "compile-centipede-none-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #21 - "compile-centipede-none-x86_64": -- ******************************************** Step #21 - "compile-centipede-none-x86_64": -- Configuring done (12.1s) Step #21 - "compile-centipede-none-x86_64": -- Generating done (0.0s) Step #21 - "compile-centipede-none-x86_64": -- Build files have been written to: /work/build Step #21 - "compile-centipede-none-x86_64": ++ nproc Step #21 - "compile-centipede-none-x86_64": + make -j32 Step #21 - "compile-centipede-none-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #21 - "compile-centipede-none-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #21 - "compile-centipede-none-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #21 - "compile-centipede-none-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #21 - "compile-centipede-none-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #21 - "compile-centipede-none-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #21 - "compile-centipede-none-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #21 - "compile-centipede-none-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #21 - "compile-centipede-none-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #21 - "compile-centipede-none-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #21 - "compile-centipede-none-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #21 - "compile-centipede-none-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #21 - "compile-centipede-none-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #21 - "compile-centipede-none-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #21 - "compile-centipede-none-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #21 - "compile-centipede-none-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #21 - "compile-centipede-none-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #21 - "compile-centipede-none-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #21 - "compile-centipede-none-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #21 - "compile-centipede-none-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #21 - "compile-centipede-none-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #21 - "compile-centipede-none-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #21 - "compile-centipede-none-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #21 - "compile-centipede-none-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #21 - "compile-centipede-none-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #21 - "compile-centipede-none-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #21 - "compile-centipede-none-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #21 - "compile-centipede-none-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #21 - "compile-centipede-none-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #21 - "compile-centipede-none-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #21 - "compile-centipede-none-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #21 - "compile-centipede-none-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #21 - "compile-centipede-none-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 101 | SSH_DEPRECATED LIBSSH_API[ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #21 - "compile-centipede-none-x86_64": ssh_string publickey_from_file(ssh_session session, const char *filename, Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 144 | privatekey_free(privkey); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_p[ 27%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #21 - "compile-centipede-none-x86_64": rivate_key prv); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | [ 28%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #21 - "compile-centipede-none-x86_64": #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #21 - "compile-centipede-none-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #21 - "compile-centipede-none-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #21 - "compile-centipede-none-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #21 - "compile-centipede-none-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #21 - "compile-centipede-none-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #21 - "compile-centipede-none-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #21 - "compile-centipede-none-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #21 - "compile-centipede-none-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #21 - "compile-centipede-none-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #21 - "compile-centipede-none-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #21 - "compile-centipede-none-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #21 - "compile-centipede-none-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #21 - "compile-centipede-none-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #21 - "compile-centipede-none-x86_64": 4 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #21 - "compile-centipede-none-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #21 - "compile-centipede-none-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #21 - "compile-centipede-none-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #21 - "compile-centipede-none-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #21 - "compile-centipede-none-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #21 - "compile-centipede-none-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #21 - "compile-centipede-none-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #21 - "compile-centipede-none-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #21 - "compile-centipede-none-x86_64": [ 52%] Linking C static library libssh.a Step #21 - "compile-centipede-none-x86_64": [ 52%] Built target ssh Step #21 - "compile-centipede-none-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #21 - "compile-centipede-none-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 54%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 56%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 56%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #21 - "compile-centipede-none-x86_64": [ 56%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #21 - "compile-centipede-none-x86_64": [ 58%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #21 - "compile-centipede-none-x86_64": [ 58%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 60%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 60%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 63%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #21 - "compile-centipede-none-x86_64": [ 63%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 64%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 66%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #21 - "compile-centipede-none-x86_64": [ 66%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 64%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #21 - "compile-centipede-none-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 69%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #21 - "compile-centipede-none-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #21 - "compile-centipede-none-x86_64": [ 71%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 72%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #21 - "compile-centipede-none-x86_64": [ 73%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #21 - "compile-centipede-none-x86_64": [ 73%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #21 - "compile-centipede-none-x86_64": [ 73%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #21 - "compile-centipede-none-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 113 | ssh_scp scp=ssh_scp_new(session, SSH_SCP_READ | SSH_SCP_RECURSIVE, "/tmp/libssh_tests/*"); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *l/src/libssh/examples/libssh_scp.c:156:22: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 156 | rc = ssh_scp_close(loc-ocation); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": >s/src/libssh/include/libssh/libssh.h:c82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": p); 82 | #define  Step #21 - "compile-centipede-none-x86_64": SSH_DEPRECATED|  ^ Step #21 - "compile-centipede-none-x86_64":  __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h[ 74%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": :589:1:/src/libssh/examples/scp_download.c :114:6: [ 75%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 114 | if(ssh_scp_init(scp) != note: 'ssh_scp_close' has been explicitly marked deprecated hereSSH_OK){ Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:592:1: Step #21 - "compile-centipede-none-x86_64":  589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": note: 'ssh_scp_init' has been explicitly marked deprecated here/src/libssh/examples/libssh_scp.c:162:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 162 Step #21 - "compile-centipede-none-x86_64": | 592 | SSH_DEPRECATED LIBSS H_A PI int ssh_scp_init (ssh_ssshcp sc_scpp_)fre;e(l Step #21 - "compile-centipede-none-x86_64": o c| ->s^ Step #21 - "compile-centipede-none-x86_64": cp)/src/libssh/include/libssh/libssh.h; Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": :82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | /src/libssh/include/libssh/libssh.h:591:1: #denote: fin'ssh_scp_free' has been explicitly marked deprecated heree Step #21 - "compile-centipede-none-x86_64": S SH_591D | ESPSRHE_DCEAPTREEDC _A_TaEtDt [ 76%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": LIribute_BSS_H _(A(PdIe pvroeicadte sds)h)_s Step #21 - "compile-centipede-none-x86_64": c p| _f ^r Step #21 - "compile-centipede-none-x86_64": ee/src/libssh/examples/scp_download.c:116(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: :4expanded from macro 'SSH_DEPRECATED':  Step #21 - "compile-centipede-none-x86_64": warning:  82 | #'ssh_scp_free' is deprecated [-Wdeprecated-declarations]de Step #21 - "compile-centipede-none-x86_64": f in116e | S S H _sDshE_PsRcECp_[ 77%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": frAeTeE(Ds cp_)_a;ttribute Step #21 - "compile-centipede-none-x86_64": | _ ^ Step #21 - "compile-centipede-none-x86_64": _ ((de/src/libssh/include/libssh/libssh.hp:r591e:ca1:te d)note: 'ssh_scp_free' has been explicitly marked deprecated here) Step #21 - "compile-centipede-none-x86_64": |  Step #21 - "compile-centipede-none-x86_64": 591 | SSH ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:187:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations]_DEPRECATED LIBSSH_API void ssh_scp_free(/src/libssh/examples/samplesshd-kbdint.c:227:32: sswarning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": h 227 | _sc p scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64":  /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SS H_ DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64":   s Step #21 - "compile-centipede-none-x86_64": 187 | sh_mess a loge_auth/src/libssh/examples/scp_download.c:_122pc->scp = ssh_sa:6: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": s122s | w o r=ssh_scp_pull_request(scp)rcp_new(loc->session, SSHd(_SmeCP_WssRIaTE;,g Step #21 - "compile-centipede-none-x86_64": loc-> |  ^ Step #21 - "compile-centipede-none-x86_64": epa));th); Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:595: 1| : Step #21 - "compile-centipede-none-x86_64":  ^  Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated herenote: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": Step #21 - "compile-centipede-none-x86_64": 595 | /src/libssh/include/libssh/server.h:306:1: note: SS'ssh_message_auth_password' has been explicitly marked deprecated here594 Step #21 - "compile-centipede-none-x86_64": H | 306_S | SDHSEPSH__RDDECEAEPRECATEDT LIBSSPH_APIE RECATED LIBD LIBSSH_cAPI int ssh_scp_pull_request(ssh_scp scp)o;SSH_nsAPI s[ 78%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": sh_scp s Step #21 - "compile-centipede-none-x86_64": s h| _s^t ccp_new(sshhar Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h *:ssh_message_82:a_session session, int mo40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #defiude, ctohnn_espta SsSs Hwc_oDhEraPdrR( E[ 79%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": s*slChocation)_Amessage msg); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": ; Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": T/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | ED __attr#defii[ 80%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": bute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": [ 81%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64":  82 | #define SSH_ne SSH_DEDEPRECAPTREECATD _ED_ attribu_/src/libssh/examples/scp_download.c:_attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": | 125 ^ Step #21 - "compile-centipede-none-x86_64": :10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 125 | /src/libssh/examples/libssh_scp.c:196:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 196 | if (sssize=ssh_scpte__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": _r/src/libssh/examples/samplesshd-kbdint.c:e229:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 229 | ssh_message_auth_password(message))){ Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg)h;_s Step #21 - "compile-centipede-none-x86_64": c p| _i^n Step #21 - "compile-centipede-none-x86_64": it(l/src/libssh/include/libssh/libssh.ho:c82-:>40s:c p) note: ==expanded from macro 'SSH_DEPRECATED' S Step #21 - "compile-centipede-none-x86_64": SH _82E | R#RdOeRf)i n{e Step #21 - "compile-centipede-none-x86_64": S S| H_ ^D Step #21 - "compile-centipede-none-x86_64": EPRECATED __att/src/libssh/include/libssh/libssh.hr:i592b:u1t:e __ note: (('ssh_scp_init' has been explicitly marked deprecated herede Step #21 - "compile-centipede-none-x86_64": prquest_g et_size(scepcated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": ); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ss/src/libssh/include/libssh/libssh.h:602:1: h_scnote: 'ssh_scp_request_get_size' has been explicitly marked deprecated herep scp); Step #21 - "compile-centipede-none-x86_64": Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h :82:602 | 40: SSnote: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #definHe SSH_DEPRECATED __attribut_e__DEPRECATE D( (LdIeprBSSHec_ated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": API size_t ssh_scp_requ/src/libssh/examples/libssh_scp.c:198:13e: st_gewarning: t_size(s'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": sh_scp sc p);198 |  Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64":   s/src/libssh/include/libssh/libssh.h:sh_82:s40:cp _fnote: ree(expanded from macro 'SSH_DEPRECATED'lo Step #21 - "compile-centipede-none-x86_64": c-> scp)82; |  Step #21 - "compile-centipede-none-x86_64": #| d ^ Step #21 - "compile-centipede-none-x86_64": efine [ 82%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": S/src/libssh/include/libssh/libssh.h:SH_591DEP:R1: Enote: CA'ssh_scp_free' has been explicitly marked deprecated hereT Step #21 - "compile-centipede-none-x86_64": ED591 | SS_H__atDEPtRribEuCtAeT_E_D L((deIpBrSeSH_cAated)PI) void Step #21 - "compile-centipede-none-x86_64": | s ^sh Step #21 - "compile-centipede-none-x86_64": _s[ 83%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": cp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | /src/libssh/examples/scp_download.c^: Step #21 - "compile-centipede-none-x86_64": 126:/src/libssh/include/libssh/libssh.h:82:40:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 126note: |  expanded from macro 'SSH_DEPRECATED'  Step #21 - "compile-centipede-none-x86_64": fi82 | l#edneaf[ 84%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": me=strdup(ssine h_SsSHc_pD_EPRECArequeTED _st_a_tgettr_ibfute__ i(l(edneaprmeec(sactpe)d))); Step #21 - "compile-centipede-none-x86_64": Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 600 | SSH_DEPRECATED LIBSSH/src/libssh/examples/libssh_scp.c_API const char *ssh_scp_request_get_filename(ssh_:[ 85%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": 213:20:scp s cp)warning: ;'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64":  Step #21 - "compile-centipede-none-x86_64": | 213 | ^ Step #21 - "compile-centipede-none-x86_64":  loc->s/src/libssh/include/libssh/libssh.hcp = ss:82:40h:_ note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": scp_new(loc 82 | #define SSH_DEPRECATED->sessi __on, aSSH_SCP_READ, lttroc->path); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:i594b:u1t:e __ note: (('ssh_scp_new' has been explicitly marked deprecated hered Step #21 - "compile-centipede-none-x86_64": ep594 | SSrHe_cated)DE)PRECATED LIBSSH_ Step #21 - "compile-centipede-none-x86_64": A P| I ^s Step #21 - "compile-centipede-none-x86_64": sh_scp ssh_scp_new(ssh_session session, int mode, const char *loca/src/libssh/examples/scp_download.ct:i127o:n10):;  Step #21 - "compile-centipede-none-x86_64": warning: | ^ Step #21 - "compile-centipede-none-x86_64": 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]/src/libssh/include/libssh/libssh.h Step #21 - "compile-centipede-none-x86_64": :82:40: 127 | modnote: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #defe=ssh_scp_request_get_permissions(scpine SSH_DEPRECATED _); Step #21 - "compile-centipede-none-x86_64": | _attri ^ Step #21 - "compile-centipede-none-x86_64": bute__/src/libssh/include/libssh/libssh.h :((depr601:1: note: ec'ssh_scp_request_get_permissions' has been explicitly marked deprecated hereat Step #21 - "compile-centipede-none-x86_64": ed ))601 | S Step #21 - "compile-centipede-none-x86_64": S | H_DEPREC ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": ATED LIBSSH_API int ssh_scp_request_get_ 222 | permis s ions( ifs s(hs_sshc_ps scpc_pi); Step #21 - "compile-centipede-none-x86_64": | nit(lo^c->scp) == SS Step #21 - "compile-centipede-none-x86_64": H_ERR/src/libssh/include/libssh/libssh.hOR) { Step #21 - "compile-centipede-none-x86_64": :82:40: |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #592:1: define note: SSH_'ssh_scp_init' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 592 | SSH_DEPRECDEPRECATED __ATED LIBSSH_APattribute__ I int ssh_((deprecated)) Step #21 - "compile-centipede-none-x86_64": | scp_init(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_ ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": DEPRECA 130 | TED __attribute __ ((dssh_sceprecap_acceted)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 224 | ssh_scp_freept_request(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 131 | r=ssh_scp_read(scp,buffer,sizeof(loc->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATE(Db u_f_faetrt)r)i;bu Step #21 - "compile-centipede-none-x86_64": t e| __ ^ Step #21 - "compile-centipede-none-x86_64": ((deprecat/src/libssh/include/libssh/libssh.he:d599):)1: Step #21 - "compile-centipede-none-x86_64": | note: ^ Step #21 - "compile-centipede-none-x86_64": 'ssh_scp_read' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 134 |  /src/libssh/examples/libssh_scp.cs:s290h:_17s:c p_cwarning: los'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]e( Step #21 - "compile-centipede-none-x86_64": s c290p | ) ;  Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64":  r = /src/libssh/include/libssh/libssh.hs:s589h:_1s:c p_pnote: ul'ssh_scp_close' has been explicitly marked deprecated herel_ Step #21 - "compile-centipede-none-x86_64": r e589q | uSeSsHt_(DsErPcR-E>CsAcTpE)D; L Step #21 - "compile-centipede-none-x86_64": I B| SS ^H Step #21 - "compile-centipede-none-x86_64": _API in/src/libssh/include/libssh/libssh.ht: 595s:s1h:_ scpnote: _c'ssh_scp_pull_request' has been explicitly marked deprecated herelo Step #21 - "compile-centipede-none-x86_64": se(s s595h | _SsScHp_ DsEcPpR)E;CA Step #21 - "compile-centipede-none-x86_64": T E| D ^L Step #21 - "compile-centipede-none-x86_64": IBS/src/libssh/include/libssh/libssh.hS:H82_:A40P:I innote: t expanded from macro 'SSH_DEPRECATED'ss Step #21 - "compile-centipede-none-x86_64": h _82s | c#pd_epfuilnle_ rSeSqHu_eDsEtP(RsEsChA_TsEcDp _s_capt)t;ri Step #21 - "compile-centipede-none-x86_64": b u| te^_ Step #21 - "compile-centipede-none-x86_64": _ ((/src/libssh/include/libssh/libssh.hd:e82p:r40e:c atenote: d)expanded from macro 'SSH_DEPRECATED') Step #21 - "compile-centipede-none-x86_64": Step #21 - "compile-centipede-none-x86_64": | 82 | ^# Step #21 - "compile-centipede-none-x86_64": define SSH_/src/libssh/examples/scp_download.cD:E135P:R6E:C ATEwarning: D _'ssh_scp_free' is deprecated [-Wdeprecated-declarations]_a Step #21 - "compile-centipede-none-x86_64": tt r135i | b u t e _ _s s(h(_dsecppr_efcarteeed()s)cp Step #21 - "compile-centipede-none-x86_64": ) ;|  Step #21 - "compile-centipede-none-x86_64": ^ Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here/src/libssh/examples/libssh_scp.c: Step #21 - "compile-centipede-none-x86_64": 292: 17591: | SSHwarning: _DE'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations]PR Step #21 - "compile-centipede-none-x86_64": ECAT E292D | L I B S S H _ A P I v o i d sssshh__ssccpp__dferneye_(rsesqhu_essctp( ssrccp-)>;sc Step #21 - "compile-centipede-none-x86_64": p ,| "^N Step #21 - "compile-centipede-none-x86_64": ot i/src/libssh/include/libssh/libssh.hn: 82r:e40c:u rsinote: veexpanded from macro 'SSH_DEPRECATED' m Step #21 - "compile-centipede-none-x86_64": ode" )82; | # Step #21 - "compile-centipede-none-x86_64": d e| fi ^n Step #21 - "compile-centipede-none-x86_64": e SS/src/libssh/include/libssh/libssh.hH:_590D:E1P:R ECAnote: TE'ssh_scp_deny_request' has been explicitly marked deprecated hereD Step #21 - "compile-centipede-none-x86_64": __ a590t | tSrSiHb_uDtEeP_R_E C(A(TdEeDp rLeIcBaStSeHd_)A)PI Step #21 - "compile-centipede-none-x86_64": i| nt ^ Step #21 - "compile-centipede-none-x86_64": ssh_scp_deny_request(ssh_scp scp, con/src/libssh/examples/scp_download.cs:t142 :c5h:a r *warning: rea'ssh_scp_close' is deprecated [-Wdeprecated-declarations]so Step #21 - "compile-centipede-none-x86_64": n) ;142 | Step #21 - "compile-centipede-none-x86_64": |  ^s Step #21 - "compile-centipede-none-x86_64": sh_s/src/libssh/include/libssh/libssh.hc:p82_:c40l:o se(note: scexpanded from macro 'SSH_DEPRECATED'p) Step #21 - "compile-centipede-none-x86_64": ; Step #21 - "compile-centipede-none-x86_64": 82| | # ^d Step #21 - "compile-centipede-none-x86_64": efine/src/libssh/include/libssh/libssh.h :S589S:H1_:D EPRnote: EC'ssh_scp_close' has been explicitly marked deprecated hereAT Step #21 - "compile-centipede-none-x86_64": ED 589_ | _SaStHt_rDiEbPuRtEeC_A_T E(D( dLeIpBrSeScHa_tAePdI) )in Step #21 - "compile-centipede-none-x86_64": t | ss ^h Step #21 - "compile-centipede-none-x86_64": _scp_close(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^/src/libssh/examples/libssh_scp.c Step #21 - "compile-centipede-none-x86_64": :296:/src/libssh/include/libssh/libssh.h24::82 :40:warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations]note:  Step #21 - "compile-centipede-none-x86_64": expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 296 | 82 | # d e f i n e S S H _ D E PsRiEzCeA TED _=_ aststhr_isbcupt_er_e_q u(e(deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": st_/src/libssh/examples/scp_download.c:143:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 143 | get_si z es(sshr_cs-c>pscp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: _f'ssh_scp_request_get_size' has been explicitly marked deprecated herere Step #21 - "compile-centipede-none-x86_64": e(scp )602; | SSH_DEPR[ 86%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #21 - "compile-centipede-none-x86_64": ECA Step #21 - "compile-centipede-none-x86_64": TED LIBSSH_API size_t ssh_scp_r[ 87%] Linking C executable samplesftp Step #21 - "compile-centipede-none-x86_64": equest_get_size(ssh_scp |  ^s Step #21 - "compile-centipede-none-x86_64": cp); Step #21 - "compile-centipede-none-x86_64":  /src/libssh/include/libssh/libssh.h| :591^: Step #21 - "compile-centipede-none-x86_64": 1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_D/src/libssh/include/libssh/libssh.hE:P82R:E40C:A TEDnote: Lexpanded from macro 'SSH_DEPRECATED'IB Step #21 - "compile-centipede-none-x86_64": SSH_AP I82 | v#odiedf isnseh _SsScHp__DfErPeReE(CsAsThE_Ds c_p_ astctpr)i;b Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": u/src/libssh/include/libssh/libssh.ht:e82_:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": _ ( (82d | e#pdreefciantee dS)S)H_ Step #21 - "compile-centipede-none-x86_64": D E| PR ^E Step #21 - "compile-centipede-none-x86_64": CATED __attribute__ ((depr/src/libssh/examples/libssh_scp.ce:c297a:t35e:d warning: ))'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": | Step #21 - "compile-centipede-none-x86_64":  ^ Step #21 - "compile-centipede-none-x86_64": 297 | filen/src/libssh/examples/scp_download.c:146:36ame = s: warning: trdup(ssh_scp_request_g'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations]et Step #21 - "compile-centipede-none-x86_64": _ f146i | l e n a mfep(rsirnct-f>(ssctpd)e)r;r, Step #21 - "compile-centipede-none-x86_64": " W| ar ^n Step #21 - "compile-centipede-none-x86_64": ing: /src/libssh/include/libssh/libssh.h%:s600\:n1":, sshnote: _s'ssh_scp_request_get_filename' has been explicitly marked deprecated herecp Step #21 - "compile-centipede-none-x86_64": _r e600q | uSeSsHt__DgEePtR_EwCaArTning(scp)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:604:1:E D Lnote: IB'ssh_scp_request_get_warning' has been explicitly marked deprecated hereSS Step #21 - "compile-centipede-none-x86_64": H_ 604 | SSH_DEPRECATED LIBSSH_API const char *ssh_sAcPpI_ rceoqnusets tc_hgaert _*wssha_rsncipn_gr(esqsuhe_sstc_pg estc_pf)i;le Step #21 - "compile-centipede-none-x86_64": name( s| sh^_ Step #21 - "compile-centipede-none-x86_64": scp/src/libssh/include/libssh/libssh.h :s82c:p40):;  Step #21 - "compile-centipede-none-x86_64":  note: | expanded from macro 'SSH_DEPRECATED'^ Step #21 - "compile-centipede-none-x86_64": Step #21 - "compile-centipede-none-x86_64":  82/src/libssh/include/libssh/libssh.h | :#82d:e40fine SSH_DEPRECATED __attribute__ ((depr:e cated)) Step #21 - "compile-centipede-none-x86_64": | note: ^ Step #21 - "compile-centipede-none-x86_64": expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #def[ 88%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #21 - "compile-centipede-none-x86_64": ine SSH_DEP/src/libssh/examples/scp_download.c:149:21R:E Cwarning: A'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]TE Step #21 - "compile-centipede-none-x86_64": D __ a149t | t r i b uftiel_e_n a(m(ed=esptrredcuapt(esds)h)_s Step #21 - "compile-centipede-none-x86_64": c p| _r ^e Step #21 - "compile-centipede-none-x86_64": quest_get_filename(scp)); Step #21 - "compile-centipede-none-x86_64": |  ^/src/libssh/examples/libssh_scp.c Step #21 - "compile-centipede-none-x86_64": :298:/src/libssh/include/libssh/libssh.h24::600 :1:warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]note:  Step #21 - "compile-centipede-none-x86_64": 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 298 | 600 | S S H _ D E P [ 89%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #21 - "compile-centipede-none-x86_64": R E C A T E Dm oLdIeB S=S Hs_sAhP_Is ccpo_nrset char *ssh_scp_request_get_filename(ssh_squecp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40:s t_gnote: etexpanded from macro 'SSH_DEPRECATED'_p Step #21 - "compile-centipede-none-x86_64": er m82i | s#sdieofnisn(es rScS-H>_sDcEpP)R;EC Step #21 - "compile-centipede-none-x86_64": A T| ED ^ Step #21 - "compile-centipede-none-x86_64": __attri/src/libssh/include/libssh/libssh.hb:u601t:e1_:_ ((dnote: ep'ssh_scp_request_get_permissions' has been explicitly marked deprecated herere Step #21 - "compile-centipede-none-x86_64": cated)) Step #21 - "compile-centipede-none-x86_64": |  601 | ^S Step #21 - "compile-centipede-none-x86_64": SH_DEPRECATED LIBSS/src/libssh/examples/scp_download.c:150:H_10A:P I iwarning: nt 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]ss Step #21 - "compile-centipede-none-x86_64": h_ s150c | p _ r e qmuoedset=_sgseht__spcepr_mriesqsuieosnts_(gsesth__psecrpm isscspi)o;ns Step #21 - "compile-centipede-none-x86_64": ( s| cp^) Step #21 - "compile-centipede-none-x86_64": ; Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:601:/src/libssh/include/libssh/libssh.h1::82 :40:note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated herenote: Step #21 - "compile-centipede-none-x86_64": expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 601 | 82S | S#Hd_eDfEiPnReE CSASTHE_DD ELPIRBESCSAHT_EADP I_ _ianttt rsisbhu_tsec_p__ r(e(qdueepsrte_cgaette_dp)e)rm Step #21 - "compile-centipede-none-x86_64": i s| si ^o Step #21 - "compile-centipede-none-x86_64": ns(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c/src/libssh/examples/scp_download.c::313153::135:: warning: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations]'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": Step #21 - "compile-centipede-none-x86_64": 313153 | | s s h _rs c=p _saschc_espctp__rpeuqsuhe_sfti(lsec(pd)e;s Step #21 - "compile-centipede-none-x86_64": t -| >s ^c Step #21 - "compile-centipede-none-x86_64": p, s/src/libssh/include/libssh/libssh.hr:c588-:>1p:a thnote: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": , si z588e | ,S SmHo_dDeE)P;RE Step #21 - "compile-centipede-none-x86_64": C A| TE ^D Step #21 - "compile-centipede-none-x86_64": LIBS/src/libssh/include/libssh/libssh.hS:H597_:A1P:I innote: t 'ssh_scp_push_file' has been explicitly marked deprecated heress Step #21 - "compile-centipede-none-x86_64": h_ s597c | pS_SaHc_cDeEPRECApTtE_Dr eLqIBSSH_API int ssh_scp_push_file(ssh_scp scp,uest( scsonsth _cshcapr s*cfpi)l;en Step #21 - "compile-centipede-none-x86_64": a m| e,^ Step #21 - "compile-centipede-none-x86_64": size_/src/libssh/include/libssh/libssh.ht: 82s:i40z:e , inote: ntexpanded from macro 'SSH_DEPRECATED' p Step #21 - "compile-centipede-none-x86_64": e r82m | s#)d;ef Step #21 - "compile-centipede-none-x86_64": i n| e ^S Step #21 - "compile-centipede-none-x86_64": SH_D/src/libssh/include/libssh/libssh.hE:P82R:E40C:A TEDnote: _expanded from macro 'SSH_DEPRECATED'_a Step #21 - "compile-centipede-none-x86_64": t t82r | i#bduetfei_n_e (S(SdHe_pDrEePcRaECATEDt e_d_)a)ttribute Step #21 - "compile-centipede-none-x86_64": _ _| ( ^( Step #21 - "compile-centipede-none-x86_64": deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 164 | ssh_/src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 320 | ssh_scp_scp_close(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.hf:589:1: note: re'ssh_scp_close' has been explicitly marked deprecated heree( Step #21 - "compile-centipede-none-x86_64": de s589t | -S>SsHc_pD)E;PR Step #21 - "compile-centipede-none-x86_64": E C| AT ^E Step #21 - "compile-centipede-none-x86_64": D LIBS/src/libssh/include/libssh/libssh.hS:H591_:A1P:I innote: t 'ssh_scp_free' has been explicitly marked deprecated heress Step #21 - "compile-centipede-none-x86_64": h_sc p591_ | cSlSoHs_eD(EsPsRhE_sCcApT EsDc pL)I;BS Step #21 - "compile-centipede-none-x86_64": S H| _A^ Step #21 - "compile-centipede-none-x86_64": PI/src/libssh/include/libssh/libssh.h:82:40 :v oid snote: shexpanded from macro 'SSH_DEPRECATED'_s Step #21 - "compile-centipede-none-x86_64": cp_f r82e | e#(dsesfhi_nsecp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": SSH_/src/libssh/include/libssh/libssh.h:82DE:P40R:E CATnote: EDexpanded from macro 'SSH_DEPRECATED' _ Step #21 - "compile-centipede-none-x86_64": _att r82i | b#udteef_i_n e( (SdSeHp_rDeEcPaRtEeCdA)T)ED Step #21 - "compile-centipede-none-x86_64": _| _a ^t Step #21 - "compile-centipede-none-x86_64": tribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": | /src/libssh/examples/scp_download.c: ^165 Step #21 - "compile-centipede-none-x86_64": :3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 165 | ssh_scp_free(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h/src/libssh/examples/libssh_scp.c::591332::121:: note: warning: 'ssh_scp_free' has been explicitly marked deprecated here'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64":  Step #21 - "compile-centipede-none-x86_64": 591 | S 332 | S H _ D E P R E C A T E D L I B SsSsHh__AsPcIp _vdoeindy _srsehq_scupe_sftree(ssh_scp scp);(src->scp, "Cannot  Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSHopen local file"); Step #21 - "compile-centipede-none-x86_64": |  ^_DEPRECATED __attribu Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:590:1: te__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, vo[ 89%] Linking C executable samplesshd-cb Step #21 - "compile-centipede-none-x86_64": id *buffer, size_t size); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 378 | 2 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 90%] Linking C executable sshnetcat Step #21 - "compile-centipede-none-x86_64": ssh_scp_free(dest->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 91%] Linking C executable samplesshd-kbdint Step #21 - "compile-centipede-none-x86_64": 19 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 92%] Linking C executable scp_download Step #21 - "compile-centipede-none-x86_64": [ 93%] Linking C executable sample_sftpserver Step #21 - "compile-centipede-none-x86_64": [ 94%] Linking C executable keygen Step #21 - "compile-centipede-none-x86_64": [ 95%] Linking C executable ssh-client Step #21 - "compile-centipede-none-x86_64": [ 96%] Linking C executable keygen2 Step #21 - "compile-centipede-none-x86_64": [ 97%] Linking C executable ssh_server_pthread Step #21 - "compile-centipede-none-x86_64": [ 97%] Linking C executable senddata Step #21 - "compile-centipede-none-x86_64": [ 97%] Linking C executable exec Step #21 - "compile-centipede-none-x86_64": [ 98%] Linking C executable ssh_server_fork Step #21 - "compile-centipede-none-x86_64": [ 99%] Linking C executable ssh-X11-client Step #21 - "compile-centipede-none-x86_64": 20 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 99%] Linking C executable libssh_scp Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target sshnetcat Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target samplesshd-kbdint Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target scp_download Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target samplesshd-cb Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target ssh-client Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target samplesftp Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target sample_sftpserver Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target keygen Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target keygen2 Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target ssh_server_pthread Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target senddata Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target exec Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target ssh_server_fork Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target ssh-X11-client Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target libssh_scp Step #21 - "compile-centipede-none-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #21 - "compile-centipede-none-x86_64": [100%] Linking CXX executable libsshpp Step #21 - "compile-centipede-none-x86_64": [100%] Built target libsshpp_noexcept Step #21 - "compile-centipede-none-x86_64": [100%] Built target libsshpp Step #21 - "compile-centipede-none-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #21 - "compile-centipede-none-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_server_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_server_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #21 - "compile-centipede-none-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #21 - "compile-centipede-none-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_client_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_client_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #21 - "compile-centipede-none-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #21 - "compile-centipede-none-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_privkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #21 - "compile-centipede-none-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_client_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #21 - "compile-centipede-none-x86_64": adding: infinite_loop (deflated 32%) Step #21 - "compile-centipede-none-x86_64": adding: wrong_username (deflated 30%) Step #21 - "compile-centipede-none-x86_64": + popd Step #21 - "compile-centipede-none-x86_64": /src/libssh Finished Step #21 - "compile-centipede-none-x86_64" Starting Step #22 - "build-check-centipede-none-x86_64" Step #22 - "build-check-centipede-none-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpm_fx7q0j/ssh_pubkey_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpm_fx7q0j/ssh_known_hosts_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpm_fx7q0j/ssh_privkey_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpm_fx7q0j/ssh_client_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpm_fx7q0j/ssh_server_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpm_fx7q0j/ssh_bind_config_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpm_fx7q0j/ssh_client_config_fuzzer Finished Step #22 - "build-check-centipede-none-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/libssh Step #24: adding: centipede (deflated 65%) Step #24: adding: llvm-symbolizer (deflated 66%) Step #24: adding: ssh_bind_config_fuzzer (deflated 59%) Step #24: adding: ssh_client_config_fuzzer (deflated 59%) Step #24: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_client_fuzzer (deflated 59%) Step #24: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_known_hosts_fuzzer (deflated 59%) Step #24: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_privkey_fuzzer (deflated 59%) Step #24: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_pubkey_fuzzer (deflated 59%) Step #24: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_server_fuzzer (deflated 59%) Step #24: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 813 --:--:-- --:--:-- --:--:-- 813 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 17.7M 0 0 100 17.7M 0 41.2M --:--:-- --:--:-- --:--:-- 41.2M 100 17.7M 0 0 100 17.7M 0 41.2M --:--:-- --:--:-- --:--:-- 41.2M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 602 --:--:-- --:--:-- --:--:-- 605 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 28 0 0 100 28 0 168 --:--:-- --:--:-- --:--:-- 168 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/libssh Finished Step #29 Starting Step #30 - "compile-honggfuzz-address-x86_64" Step #30 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #30 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #30 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #30 - "compile-honggfuzz-address-x86_64": done. Step #30 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #30 - "compile-honggfuzz-address-x86_64": CC=clang Step #30 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #30 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #30 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #30 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #30 - "compile-honggfuzz-address-x86_64": + BUILD=/work/build Step #30 - "compile-honggfuzz-address-x86_64": + mkdir -p /work/build Step #30 - "compile-honggfuzz-address-x86_64": + pushd /work/build Step #30 - "compile-honggfuzz-address-x86_64": /work/build /src/libssh Step #30 - "compile-honggfuzz-address-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #30 - "compile-honggfuzz-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info - done Step #30 - "compile-honggfuzz-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features - done Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #30 - "compile-honggfuzz-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Found Threads: TRUE Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #30 - "compile-honggfuzz-address-x86_64": -- Found Python: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #30 - "compile-honggfuzz-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp_parse Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp_parse - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for pty.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for pty.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for utmp.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for utmp.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for termios.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for termios.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for unistd.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for unistd.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for util.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for util.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for libutil.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for libutil.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/time.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/time.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/utime.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/utime.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/param.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/param.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for arpa/inet.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for arpa/inet.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for byteswap.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for byteswap.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for valgrind/valgrind.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ifaddrs.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ifaddrs.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/des.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/des.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/aes.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/aes.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdh.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdh.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ec.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ec.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdsa.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for FIPS_mode Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for FIPS_mode - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for RAND_priv_bytes Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for RAND_priv_bytes - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_chacha20 Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_chacha20 - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for isblank Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for isblank - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strncpy Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strncpy - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strndup Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strndup - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strtoull Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strtoull - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for explicit_bzero Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for explicit_bzero - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for memset_s Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for memset_s - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for vsnprintf Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for vsnprintf - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for snprintf Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for snprintf - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for poll Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for poll - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for select Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for select - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for getaddrinfo Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for getaddrinfo - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ntohll Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ntohll - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for htonll Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for htonll - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for clock_gettime in rt Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for clock_gettime in rt - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for forkpty in util Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for forkpty in util - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for cfmakeraw Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for cfmakeraw - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for __strtoull Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for __strtoull - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #30 - "compile-honggfuzz-address-x86_64": -- Threads_FOUND=TRUE Step #30 - "compile-honggfuzz-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info - done Step #30 - "compile-honggfuzz-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features - done Step #30 - "compile-honggfuzz-address-x86_64": -- ******************************************** Step #30 - "compile-honggfuzz-address-x86_64": -- ********** libssh build options : ********** Step #30 - "compile-honggfuzz-address-x86_64": -- Build type: Step #30 - "compile-honggfuzz-address-x86_64": -- Coverage: Step #30 - "compile-honggfuzz-address-x86_64": -- zlib support: ON Step #30 - "compile-honggfuzz-address-x86_64": -- libgcrypt support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- libmbedTLS support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- libnacl support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- SFTP support: ON Step #30 - "compile-honggfuzz-address-x86_64": -- Server support : ON Step #30 - "compile-honggfuzz-address-x86_64": -- GSSAPI support : 0 Step #30 - "compile-honggfuzz-address-x86_64": -- GEX support : ON Step #30 - "compile-honggfuzz-address-x86_64": -- Support insecure none cipher and MAC : ON Step #30 - "compile-honggfuzz-address-x86_64": -- Support exec : OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Pcap debugging support : ON Step #30 - "compile-honggfuzz-address-x86_64": -- Build shared library: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Unit testing: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Client code testing: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Blowfish cipher support: Step #30 - "compile-honggfuzz-address-x86_64": -- PKCS #11 URI support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- With PKCS #11 provider support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Server code testing: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Public API documentation generation Step #30 - "compile-honggfuzz-address-x86_64": -- Benchmarks: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Symbol versioning: ON Step #30 - "compile-honggfuzz-address-x86_64": -- Allow ABI break: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Release is final: Step #30 - "compile-honggfuzz-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #30 - "compile-honggfuzz-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #30 - "compile-honggfuzz-address-x86_64": -- ******************************************** Step #30 - "compile-honggfuzz-address-x86_64": -- Configuring done (17.8s) Step #30 - "compile-honggfuzz-address-x86_64": -- Generating done (0.0s) Step #30 - "compile-honggfuzz-address-x86_64": -- Build files have been written to: /work/build Step #30 - "compile-honggfuzz-address-x86_64": ++ nproc Step #30 - "compile-honggfuzz-address-x86_64": + make -j32 Step #30 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 134 | privkey = private[ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": key_from_file(session, filename, 0, passphrase); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 144 | privatekey_free(privkey); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 95 | SSH_DEPRECATED LIBSSH[ 29%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #30 - "compile-honggfuzz-address-x86_64": _[ 29%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #30 - "compile-honggfuzz-address-x86_64": API void privatekey_free(ssh_priv[ 29%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #30 - "compile-honggfuzz-address-x86_64": ate[ 30%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #30 - "compile-honggfuzz-address-x86_64": _key prv); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": 4 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 52%] Linking C static library libssh.a Step #30 - "compile-honggfuzz-address-x86_64": [ 52%] Built target ssh Step #30 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 56%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 58%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 58%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 59%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 63%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 64%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 65%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 65%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 65%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 65%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 65%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 68%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 69%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 73%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 73%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 113 | ssh_scp scp=ssh_scp_new(session, SSH_SCP_READ | SSH_SCP_RECURSIVE, "/tmp/libssh_tests/*"); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 114 | if(ssh_scp_init(scp) != SSH_OK){ Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_AP/src/libssh/examples/libssh_scp.c:156:22: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 156 | rc = Iss inht_ ssh_scp_iscp_close(loc->scp); Step #30 - "compile-honggfuzz-address-x86_64": ni| t ^ Step #30 - "compile-honggfuzz-address-x86_64": (/src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": s 589 | SSH_DEPRECATED LIBSSH_API shin_t ssh_scps_close(ssh_scp cscp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": p scp);/src/libssh/examples/libssh_scp.c: Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": 162:17:/src/libssh/include/libssh/libssh.h warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 162 | : 82: 40 : ssh_scpnote: _fexpanded from macro 'SSH_DEPRECATED're Step #30 - "compile-honggfuzz-address-x86_64": e(82 | #define lSoc->scSp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: H_DEPnote: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": R 591 | SECATEDSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' __attribute__ ((deprec Step #30 - "compile-honggfuzz-address-x86_64": ated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64":  82 | #define SSH_DEPREC/src/libssh/examples/scp_download.c:116:4: ATEwarning: D'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 116 /src/libssh/examples/samplesshd-kbdint.c:227:32: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": | s227 | _ _ a t t ribu s h t _ s csps_hf_rmeees(ssacgpe)_;au Step #30 - "compile-honggfuzz-address-x86_64": t h| _password(message)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/server.h:306 ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:1:: 591:e__note:  1'ssh_message_auth_password' has been explicitly marked deprecated here((d Step #30 - "compile-honggfuzz-address-x86_64": e: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 306 | SSH_DEpre catPe591 | RECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": d)) Step #30 - "compile-honggfuzz-address-x86_64": S|  ^ Step #30 - "compile-honggfuzz-address-x86_64": SH_DEPRECATED LIBSSH_API void ssh_sc/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__p_ ((depfree(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | recate^ Step #30 - "compile-honggfuzz-address-x86_64": d/src/libssh/include/libssh/libssh.h)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": :82:40: /src/libssh/examples/samplesshd-kbdint.c:229:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 229 | ssh_message_auth_password(message))){ Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SS/src/libssh/examples/libssh_scp.c:187:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 187 | loc->scp = ssh_scp_new(loc->session, SSH_note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": SC/src/libssh/examples/scp_download.cP_:122:6: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 122 | r=ssh_WRITE, loc->path); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated heres Step #30 - "compile-honggfuzz-address-x86_64": 594 | SSHH_DEPRECA_TEDEPD LIBSSH_API ssh_scp ssh_sccp_new(ssh_sessipo_np uslelssRion, int mode, const _crheaqru e*slto(csactpi)o;n) Step #30 - "compile-honggfuzz-address-x86_64": ; | Step #30 - "compile-honggfuzz-address-x86_64":  ^| Step #30 - "compile-honggfuzz-address-x86_64": ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:/src/libssh/include/libssh/libssh.h595::1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated hereECATE82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": D82 | #define SSH _DEPREC__attribut Step #30 - "compile-honggfuzz-address-x86_64": eATED595 | S_S_Hat__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": _DtributeE__ ((deprePcated)) Step #30 - "compile-honggfuzz-address-x86_64": | RE ^ Step #30 - "compile-honggfuzz-address-x86_64": CATED LIBSSH_API int ssh_scp/src/libssh/examples/libssh_scp.c_pull_req:196:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 196 | uest(ssh_ if (ssh_scp_init(loc->scp) == SSH_EscpRROR) { Step #30 - "compile-honggfuzz-address-x86_64": |  scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ ^ Step #30 - "compile-honggfuzz-address-x86_64":  Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 592 | SSH_DEPRECATED LIB/src/libssh/include/libssh/libssh.hS[ 77%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": S:H_API int ssh_scp_init(ssh_scp 82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": s 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": cp); Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c :125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 125 | si| ze=ssh_scp_request_get_size(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:^602:1:  Step #30 - "compile-honggfuzz-address-x86_64": note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64":  602 | S/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED'SH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ (([ 79%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": d[ 79%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": eprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64":  Step #30 - "compile-honggfuzz-address-x86_64": 82 | #d/src/libssh/examples/scp_download.c:126:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 126 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": efine S/src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 127 | mode=ssh_scp_request_get_permissions(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": S 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": H_DEP/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": RECATED __at/src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 130 | ssh_scp_accept_request(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": t 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ributessh_s__ cp( scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": (de/src/libssh/examples/scp_download.c:131pr:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 131 | r=ssh_scp_read(scp,buffer,sizeof(buffer)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": ecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations]/src/libssh/examples/libssh_scp.c: Step #30 - "compile-honggfuzz-address-x86_64": 134198 | :13 :  ssh_scp_close(swarning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations]c Step #30 - "compile-honggfuzz-address-x86_64": p );198 | Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64":   s/src/libssh/include/libssh/libssh.hs:h589_:s1c:p _fnote: re'ssh_scp_close' has been explicitly marked deprecated heree( Step #30 - "compile-honggfuzz-address-x86_64": l oc589- | >SsScHp_)D;EP Step #30 - "compile-honggfuzz-address-x86_64": R E| CATE ^D Step #30 - "compile-honggfuzz-address-x86_64": LIBS/src/libssh/include/libssh/libssh.hS:H591:1_:A PI inote: nt'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": s591sh_ | sSScH_pD_EclPoRsEeC(sAsThE_Ds cLpI sBcSpS[ 79%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": )H; Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": _API void /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | ssh#define SSH_DEPRECATED __a_scp_free(ssh_scp scttribup); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.hte__ ((:d82e:precated)40: )note: Step #30 - "compile-honggfuzz-address-x86_64":  expanded from macro 'SSH_DEPRECATED'|  Step #30 - "compile-honggfuzz-address-x86_64": ^ Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute/src/libssh/examples/scp_download.c_:_135 :(6(: deprecated))warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": Step #30 - "compile-honggfuzz-address-x86_64": | 135 | ^ Step #30 - "compile-honggfuzz-address-x86_64":   ssh_scp_free(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591/src/libssh/examples/libssh_scp.c:213:20: warning: | 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 213 | loc->scp = ssh_scp_nSSH_DEPRew(loc->session, SSH_SCP_READ, loc->path); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": E C594 | SSH_DEPRAECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session sessioTn, int mode, const char *location);E Step #30 - "compile-honggfuzz-address-x86_64": | D^ Step #30 - "compile-honggfuzz-address-x86_64":  /src/libssh/include/libssh/libssh.h:82:40LIBS: SH_APnote: I void ssh_scp_free(ssh_scp sexpanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | cp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: #define SSH_note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82DEPRE | #deCATED fine SSH_DEPRECATED __attribute__ ((depreca__attributte__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": ed)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 142 | ssh_/src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 222 | scp_close (s cp ); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64":  /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 589 | SSH_DEPif (ssh_scp_REinit(loc->scp) == SSCATED H_ERROR) { Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1LI: note: 'ssh_scp_init' has been explicitly marked deprecated hereBSSH_API int Step #30 - "compile-honggfuzz-address-x86_64": 592 ssh_scp_cl | ose(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:143:SSH_DEPREC5: ATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": warning: /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #defin'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": e SSH_DEPRECATED __attribute__ ( 143 | ssh(depre_scp_free(cated)) Step #30 - "compile-honggfuzz-address-x86_64": | sc ^ Step #30 - "compile-honggfuzz-address-x86_64": p); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591/src/libssh/examples/libssh_scp.c:224 | SSH_:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 224 | ssh_scp_free(loc->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attri[ 80%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": bute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:146:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API const/src/libssh/examples/libssh_scp.c char *ss:290h_scp_req:uest_ge17:t_warning(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | warning: ^ Step #30 - "compile-honggfuzz-address-x86_64": 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]/src/libssh/include/libssh/libssh.h:82:40 Step #30 - "compile-honggfuzz-address-x86_64": : 290note: | expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #def i r = ne SSssh_scp_H_DEPRpull_requestECATE(src->scD __ap); Step #30 - "compile-honggfuzz-address-x86_64": | ttrib ^ Step #30 - "compile-honggfuzz-address-x86_64": u/src/libssh/include/libssh/libssh.hte__ ((:595deprec:1: note: ated))'ssh_scp_pull_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64":  Step #30 - "compile-honggfuzz-address-x86_64": 595 | SSH_DEPRECATED LI/src/libssh/examples/scp_download.c:149:21B[ 80%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": SSH: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": _/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:150:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 150 | A P moId ei=nssth_scp_re qsuseh_scp_pst_get_pullermissio_nrse(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": quest(ssh_sc/src/libssh/examples/scp_download.c:153:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 153 | ssh_scp_accept_request(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 164 | ssh_scp_close(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_[ 81%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": scp_close(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 165 | ssh_scp_free(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": p scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:292:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 292 | ssh_scp_deny_request(src->scp, "Not in recursive mode"); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 296 | size = ssh_scp_request_get_size(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED [ 82%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 320 | ssh_scp_free(dest->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 378 | ssh_scp_free(dest->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": [ 82%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 84%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 84%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 84%] Linking C executable samplesshd-cb Step #30 - "compile-honggfuzz-address-x86_64": [ 85%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #30 - "compile-honggfuzz-address-x86_64": [ 86%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #30 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 87%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 88%] Linking C executable samplesshd-kbdint Step #30 - "compile-honggfuzz-address-x86_64": [ 89%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": 19 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 90%] Linking C executable samplesftp Step #30 - "compile-honggfuzz-address-x86_64": [ 91%] Linking C executable sshnetcat Step #30 - "compile-honggfuzz-address-x86_64": [ 92%] Linking C executable scp_download Step #30 - "compile-honggfuzz-address-x86_64": [ 93%] Linking C executable sample_sftpserver Step #30 - "compile-honggfuzz-address-x86_64": [ 94%] Linking C executable ssh-client Step #30 - "compile-honggfuzz-address-x86_64": [ 95%] Linking C executable keygen Step #30 - "compile-honggfuzz-address-x86_64": [ 96%] Linking C executable keygen2 Step #30 - "compile-honggfuzz-address-x86_64": [ 96%] Linking C executable exec Step #30 - "compile-honggfuzz-address-x86_64": [ 96%] Linking C executable senddata Step #30 - "compile-honggfuzz-address-x86_64": 20 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 97%] Linking C executable ssh_server_fork Step #30 - "compile-honggfuzz-address-x86_64": [ 97%] Linking C executable libssh_scp Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Linking C executable ssh_server_pthread Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Linking C executable ssh-X11-client Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target samplesshd-cb Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target samplesshd-kbdint Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target sshnetcat Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target keygen Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target samplesftp Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target scp_download Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target keygen2 Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target senddata Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target ssh-client Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target sample_sftpserver Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target exec Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target ssh_server_fork Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target libssh_scp Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target ssh_server_pthread Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target ssh-X11-client Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #30 - "compile-honggfuzz-address-x86_64": [100%] Linking CXX executable libsshpp Step #30 - "compile-honggfuzz-address-x86_64": [100%] Built target libsshpp_noexcept Step #30 - "compile-honggfuzz-address-x86_64": [100%] Built target libsshpp Step #30 - "compile-honggfuzz-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #30 - "compile-honggfuzz-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_server_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #30 - "compile-honggfuzz-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #30 - "compile-honggfuzz-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_client_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #30 - "compile-honggfuzz-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #30 - "compile-honggfuzz-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #30 - "compile-honggfuzz-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #30 - "compile-honggfuzz-address-x86_64": adding: infinite_loop (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": adding: wrong_username (deflated 30%) Step #30 - "compile-honggfuzz-address-x86_64": + popd Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh Finished Step #30 - "compile-honggfuzz-address-x86_64" Starting Step #31 - "build-check-honggfuzz-address-x86_64" Step #31 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1h01gkw5/ssh_pubkey_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1h01gkw5/ssh_known_hosts_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1h01gkw5/ssh_privkey_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1h01gkw5/ssh_client_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1h01gkw5/ssh_server_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1h01gkw5/ssh_bind_config_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1h01gkw5/ssh_client_config_fuzzer Finished Step #31 - "build-check-honggfuzz-address-x86_64" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/libssh Step #33: adding: honggfuzz (deflated 66%) Step #33: adding: llvm-symbolizer (deflated 66%) Step #33: adding: ssh_bind_config_fuzzer (deflated 61%) Step #33: adding: ssh_client_config_fuzzer (deflated 61%) Step #33: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_client_fuzzer (deflated 61%) Step #33: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_known_hosts_fuzzer (deflated 61%) Step #33: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_privkey_fuzzer (deflated 61%) Step #33: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_pubkey_fuzzer (deflated 61%) Step #33: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_server_fuzzer (deflated 61%) Step #33: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 750 --:--:-- --:--:-- --:--:-- 751 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 22.4M 0 0 100 22.4M 0 58.9M --:--:-- --:--:-- --:--:-- 59.0M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 522 --:--:-- --:--:-- --:--:-- 523 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 152 --:--:-- --:--:-- --:--:-- 151 100 31 0 0 100 31 0 133 --:--:-- --:--:-- --:--:-- 132 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/libssh Finished Step #38 Starting Step #39 - "compile-libfuzzer-address-x86_64" Step #39 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #39 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-address-x86_64": CC=clang Step #39 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #39 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-address-x86_64": + BUILD=/work/build Step #39 - "compile-libfuzzer-address-x86_64": + mkdir -p /work/build Step #39 - "compile-libfuzzer-address-x86_64": + pushd /work/build Step #39 - "compile-libfuzzer-address-x86_64": /work/build /src/libssh Step #39 - "compile-libfuzzer-address-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #39 - "compile-libfuzzer-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info - done Step #39 - "compile-libfuzzer-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features - done Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #39 - "compile-libfuzzer-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Found Threads: TRUE Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #39 - "compile-libfuzzer-address-x86_64": -- Found Python: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #39 - "compile-libfuzzer-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp_parse Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp_parse - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for pty.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for pty.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for utmp.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for utmp.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for termios.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for termios.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for unistd.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for unistd.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for util.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for util.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for libutil.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for libutil.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/time.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/time.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/utime.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/utime.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/param.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/param.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for arpa/inet.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for arpa/inet.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for byteswap.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for byteswap.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for valgrind/valgrind.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ifaddrs.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ifaddrs.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/des.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/des.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/aes.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/aes.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdh.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdh.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ec.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ec.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdsa.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for FIPS_mode Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for FIPS_mode - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for RAND_priv_bytes Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for RAND_priv_bytes - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_chacha20 Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_chacha20 - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for isblank Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for isblank - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strncpy Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strncpy - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strndup Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strndup - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strtoull Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strtoull - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for explicit_bzero Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for explicit_bzero - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for memset_s Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for memset_s - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for vsnprintf Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for vsnprintf - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for snprintf Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for snprintf - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for poll Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for poll - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for select Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for select - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for getaddrinfo Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for getaddrinfo - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ntohll Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ntohll - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for htonll Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for htonll - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for clock_gettime in rt Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for clock_gettime in rt - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for forkpty in util Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for forkpty in util - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for cfmakeraw Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for cfmakeraw - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for __strtoull Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for __strtoull - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #39 - "compile-libfuzzer-address-x86_64": -- Threads_FOUND=TRUE Step #39 - "compile-libfuzzer-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info - done Step #39 - "compile-libfuzzer-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features - done Step #39 - "compile-libfuzzer-address-x86_64": -- ******************************************** Step #39 - "compile-libfuzzer-address-x86_64": -- ********** libssh build options : ********** Step #39 - "compile-libfuzzer-address-x86_64": -- Build type: Step #39 - "compile-libfuzzer-address-x86_64": -- Coverage: Step #39 - "compile-libfuzzer-address-x86_64": -- zlib support: ON Step #39 - "compile-libfuzzer-address-x86_64": -- libgcrypt support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- libmbedTLS support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- libnacl support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- SFTP support: ON Step #39 - "compile-libfuzzer-address-x86_64": -- Server support : ON Step #39 - "compile-libfuzzer-address-x86_64": -- GSSAPI support : 0 Step #39 - "compile-libfuzzer-address-x86_64": -- GEX support : ON Step #39 - "compile-libfuzzer-address-x86_64": -- Support insecure none cipher and MAC : ON Step #39 - "compile-libfuzzer-address-x86_64": -- Support exec : OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Pcap debugging support : ON Step #39 - "compile-libfuzzer-address-x86_64": -- Build shared library: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Unit testing: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Client code testing: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Blowfish cipher support: Step #39 - "compile-libfuzzer-address-x86_64": -- PKCS #11 URI support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- With PKCS #11 provider support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Server code testing: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Public API documentation generation Step #39 - "compile-libfuzzer-address-x86_64": -- Benchmarks: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Symbol versioning: ON Step #39 - "compile-libfuzzer-address-x86_64": -- Allow ABI break: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Release is final: Step #39 - "compile-libfuzzer-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #39 - "compile-libfuzzer-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #39 - "compile-libfuzzer-address-x86_64": -- ******************************************** Step #39 - "compile-libfuzzer-address-x86_64": -- Configuring done (17.9s) Step #39 - "compile-libfuzzer-address-x86_64": -- Generating done (0.0s) Step #39 - "compile-libfuzzer-address-x86_64": -- Build files have been written to: /work/build Step #39 - "compile-libfuzzer-address-x86_64": ++ nproc Step #39 - "compile-libfuzzer-address-x86_64": + make -j32 Step #39 - "compile-libfuzzer-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 144 | privatekey_free(privkey); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 52%] Linking C static library libssh.a Step #39 - "compile-libfuzzer-address-x86_64": [ 52%] Built target ssh Step #39 - "compile-libfuzzer-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 54%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 55%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 58%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 58%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 59%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 60%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 61%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 63%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 67%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 67%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 71%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 74%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 74%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 113 | ssh_scp/src/libssh/examples/libssh_scp.c:156:22 s: cp=ssh_scp_new(session, SSH_SCP_READ | warning: SSH_SCP_R'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": E156 | C UR SIVE , rc = ssh_scp_cl"/ose(loc-tm>scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": p/ 589 | Slibssh_tests/*")SH_D;EPRECATED LIBSSH_API int ssh_scp_close(ssh_sc Step #39 - "compile-libfuzzer-address-x86_64": p scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": | /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define ^ Step #39 - "compile-libfuzzer-address-x86_64": SSH_DEPR/src/libssh/include/libssh/libssh.hE:C594A:T1E:D __attribunote: 'ssh_scp_new' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": t/src/libssh/examples/samplesshd-kbdint.c:e__227:32: 594warning:  | SS'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 227H ( | (d _eprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:162:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": D 162 | ssh_scp_free(loc->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591EPR: 1 ECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_ s :essi   sshonote: n se_message'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": _s591 | SSH_DEPRECATED LIBSSH_API void ssauth_password(message)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": i/src/libssh/include/libssh/server.h:306:1: sh_scon, int mode, const char *location); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPnote: Rp_fr'ssh_message_auth_password' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 306 | SSH_DEPRECEeCATED __attribuATEe(sD LIsh_scBSSHp ste__ ((deprecatecd))_API cpo); Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": nst ch |  ^| Step #39 - "compile-libfuzzer-address-x86_64": ar *ssh_m^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 114 | if(sshe_scp_iss/src/libssh/include/libssh/libssh.hnitage:_82a:ut40h:_passwo (note: rdscp) != (sSSH_OKexpanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": ){s Step #39 - "compile-libfuzzer-address-x86_64": h|  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1:_  menote: 'ssh_scp_init' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 592 | SSH_DEPRECAsTE82 | #defisage msg); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40:neD LSSIBSSH_API intH ssh_scp_init(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64":  /src/libssh/include/libssh/libssh.h_:82:40: Dnote: expanded from macro 'SSH_DEPRECATED'note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": 82E | #define SSH_DEPRECATEPD 82 | __attrib#duteefin__ ((deprecae SSteH_DEPREd))CATED __attri Step #39 - "compile-libfuzzer-address-x86_64": Rb ute__ ((| EdeCATpreED __att ^rica Step #39 - "compile-libfuzzer-address-x86_64": tedb)) Step #39 - "compile-libfuzzer-address-x86_64": | ute_ ^ Step #39 - "compile-libfuzzer-address-x86_64": _ ((de/src/libssh/examples/scp_download.c:116:4: precatedwarning: )) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/samplesshd-kbdint.c:229:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]116 | Step #39 - "compile-libfuzzer-address-x86_64": 229 | ssh_  ss/src/libssh/examples/libssh_scp.ch:_187m:20: ewarning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations]s Step #39 - "compile-libfuzzer-address-x86_64": sage_au t187h | _ p a s s w o r loc->scp = ssh_scp_new(loc->session, SSH_SCP_WRITE, loc->path); Step #39 - "compile-libfuzzer-address-x86_64": scp_free(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591d(message))){ Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64":  | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40|  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:594:[ 76%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": 1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 594 | S[ 76%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": SH_DEPRECATED LIBSSH_API ssh_: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": s 82 | #define SSH_DEPRECATED __attribute__ cp((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64":  ssh_scp_n/src/libssh/examples/scp_download.c:122:6: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]ew Step #39 - "compile-libfuzzer-address-x86_64": (s s122h | _ s e srs=isosn session, int mode, const char *location); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: hexpanded from macro 'SSH_DEPRECATED'_scp Step #39 - "compile-libfuzzer-address-x86_64": _pull_request(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPREC/src/libssh/include/libssh/libssh.hATED:595 _:1: note: _a'ssh_scp_pull_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": t 595tribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64":  | SS[ 77%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": H_DEPRECATED LIBSSH_API int/src/libssh/examples/libssh_scp.c ssh_scp_pull_request(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": :/src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 125 | size=ssh_scp_request_get_size(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 602 | 196SSH:_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: 13note: : warning: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:126:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 126 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1196 | : note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64":  /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 127 | mode=ssh_scp_re if (ssh_scp_init(loc->scp) ==q uest_get_permissions(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 130 | ssh_scp_accept_request(scp);[ 78%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64":  Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 79%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": SSH_ERROR) { Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": 131 | /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 592 | SSH_D[ 80%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": r=ssh_scp_read(scp,buffer,sizeof(buffer)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 134 | ssh_scp_close(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": EP589 | RECATEDSSH_DEP LIBSSHRECATED _ALPIIBSSH_API int ssh_scp_close(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82: 40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attributie__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:135:6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 135 | ssh_scp_free(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API vnotid ssh_scp_free(ssh ssh_scp_in_scpit sc(sp)sh_scp s; Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:cp40: )note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH;_ Step #39 - "compile-libfuzzer-address-x86_64": | DEPRE^ Step #39 - "compile-libfuzzer-address-x86_64": CATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 142 | ssh_scp_close(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_s/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": cp_close(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:143:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 143 | ssh_scp_free(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:146:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_sc[ 81%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": p scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp 82 | #descp);[ 82%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": fine SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:198:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 198 Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:150:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 150 | mode=ssh_scp_request_get_permissions(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 601 | SSH_ | ssh_scp_free(loc->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRDEPRECATED LIBSSEHCATED LIBSS_API int Hs_API void ssh_scp_requesh_scp_frest_gee(t_permissionssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": s(ssh_scp /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #scp);[ 83%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64":  Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": define SSH_DEPRECATED __attribu/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:153:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 153 | te__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 213 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, lo ssh_scp_accept_request(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp c->path); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": scp);/src/libssh/include/libssh/libssh.h:594:1: Step #39 - "compile-libfuzzer-address-x86_64": | ^ note:  Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40:'ssh_scp_new' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #def594 | SSH_DEPRECATED LIBSSH_API ssh_scpine SSH_DEPRE CssAhTED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 164 | ssh_scp_close(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:589:_scp_new(ssh_session session, int mode, const char *location); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 222 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 224 | ssh_scp_free1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 165 | ssh_scp_free(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECAT(EDl oLcI-B>SsScHp_)A;PI Step #39 - "compile-libfuzzer-address-x86_64": v| oi ^d Step #39 - "compile-libfuzzer-address-x86_64": ssh_/src/libssh/include/libssh/libssh.hs:c591p:_1f:r ee(note: ss'ssh_scp_free' has been explicitly marked deprecated hereh_ Step #39 - "compile-libfuzzer-address-x86_64": s cp 591s | cSpS)H_;DE Step #39 - "compile-libfuzzer-address-x86_64": P R| EC^A Step #39 - "compile-libfuzzer-address-x86_64": TED /src/libssh/include/libssh/libssh.hL:I82B:S40S:H _APnote: I expanded from macro 'SSH_DEPRECATED'vo Step #39 - "compile-libfuzzer-address-x86_64": i d 82s | s#[ 84%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #39 - "compile-libfuzzer-address-x86_64": dehf_isncep _fSrSeH_eD(EsPsRhE_CsAcTpE Ds c_p_)a;tt Step #39 - "compile-libfuzzer-address-x86_64": r i| bu^t Step #39 - "compile-libfuzzer-address-x86_64": e__ (/src/libssh/include/libssh/libssh.h(:d82e:p40r:e catnote: edexpanded from macro 'SSH_DEPRECATED') Step #39 - "compile-libfuzzer-address-x86_64": )  Step #39 - "compile-libfuzzer-address-x86_64": 82| | # ^d Step #39 - "compile-libfuzzer-address-x86_64": efine SSH_DEPRECATED [ 85%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #39 - "compile-libfuzzer-address-x86_64": __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:290:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 290 | [ 86%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": r = ssh_scp_pull_reques[ 86%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": t(src->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:292:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 292 | ssh_scp_deny_request(src->scp, "Not in recursive mode"); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp [ 86%] Linking C executable samplesshd-cb Step #39 - "compile-libfuzzer-address-x86_64": scp, const char *reason); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 296 | [ 87%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #39 - "compile-libfuzzer-address-x86_64": size = ssh_scp_request_get_size(src->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_s[ 88%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": cp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:402 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": : note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 313 | r[ 89%] Linking C executable samplesftp Step #39 - "compile-libfuzzer-address-x86_64": = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 320 | ssh_scp_free(dest->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_D19 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": EPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((depre[ 90%] Linking C executable samplesshd-kbdint Step #39 - "compile-libfuzzer-address-x86_64": cated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 378 | ssh_scp_free(dest->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_s[ 91%] Linking C executable sample_sftpserver Step #39 - "compile-libfuzzer-address-x86_64": cp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 92%] Linking C executable ssh-client Step #39 - "compile-libfuzzer-address-x86_64": [ 93%] Linking C executable scp_download Step #39 - "compile-libfuzzer-address-x86_64": [ 94%] Linking C executable keygen Step #39 - "compile-libfuzzer-address-x86_64": [ 95%] Linking C executable sshnetcat Step #39 - "compile-libfuzzer-address-x86_64": [ 95%] Linking C executable exec Step #39 - "compile-libfuzzer-address-x86_64": [ 96%] Linking C executable keygen2 Step #39 - "compile-libfuzzer-address-x86_64": [ 96%] Linking C executable senddata Step #39 - "compile-libfuzzer-address-x86_64": [ 97%] Linking C executable ssh-X11-client Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Linking C executable ssh_server_pthread Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Linking C executable ssh_server_fork Step #39 - "compile-libfuzzer-address-x86_64": 20 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Linking C executable libssh_scp Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target samplesshd-cb Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target samplesshd-kbdint Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target ssh-client Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target keygen Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target scp_download Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target samplesftp Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target exec Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target keygen2 Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target senddata Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target ssh-X11-client Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target sshnetcat Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target ssh_server_pthread Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target sample_sftpserver Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target ssh_server_fork Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target libssh_scp Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #39 - "compile-libfuzzer-address-x86_64": [100%] Linking CXX executable libsshpp Step #39 - "compile-libfuzzer-address-x86_64": [100%] Built target libsshpp_noexcept Step #39 - "compile-libfuzzer-address-x86_64": [100%] Built target libsshpp Step #39 - "compile-libfuzzer-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #39 - "compile-libfuzzer-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_server_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #39 - "compile-libfuzzer-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #39 - "compile-libfuzzer-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_client_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #39 - "compile-libfuzzer-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #39 - "compile-libfuzzer-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #39 - "compile-libfuzzer-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #39 - "compile-libfuzzer-address-x86_64": adding: infinite_loop (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": adding: wrong_username (deflated 30%) Step #39 - "compile-libfuzzer-address-x86_64": + popd Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh Finished Step #39 - "compile-libfuzzer-address-x86_64" Starting Step #40 - "build-check-libfuzzer-address-x86_64" Step #40 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpebtrlvfp/ssh_pubkey_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpebtrlvfp/ssh_known_hosts_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpebtrlvfp/ssh_privkey_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpebtrlvfp/ssh_client_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpebtrlvfp/ssh_server_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpebtrlvfp/ssh_bind_config_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpebtrlvfp/ssh_client_config_fuzzer Finished Step #40 - "build-check-libfuzzer-address-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/libssh Step #42: adding: llvm-symbolizer (deflated 66%) Step #42: adding: ssh_bind_config_fuzzer (deflated 63%) Step #42: adding: ssh_client_config_fuzzer (deflated 63%) Step #42: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_client_fuzzer (deflated 63%) Step #42: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_known_hosts_fuzzer (deflated 63%) Step #42: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_privkey_fuzzer (deflated 63%) Step #42: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_pubkey_fuzzer (deflated 63%) Step #42: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_server_fuzzer (deflated 63%) Step #42: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 834 --:--:-- --:--:-- --:--:-- 835 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 26.5M 0 0 100 26.5M 0 129M --:--:-- --:--:-- --:--:-- 128M 100 26.5M 0 0 100 26.5M 0 67.1M --:--:-- --:--:-- --:--:-- 66.9M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 542 --:--:-- --:--:-- --:--:-- 541 100 144 0 0 100 144 0 542 --:--:-- --:--:-- --:--:-- 541 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 134 --:--:-- --:--:-- --:--:-- 134 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/libssh Finished Step #47 Starting Step #48 - "compile-libfuzzer-undefined-x86_64" Step #48 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #48 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #48 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": + BUILD=/work/build Step #48 - "compile-libfuzzer-undefined-x86_64": + mkdir -p /work/build Step #48 - "compile-libfuzzer-undefined-x86_64": + pushd /work/build Step #48 - "compile-libfuzzer-undefined-x86_64": /work/build /src/libssh Step #48 - "compile-libfuzzer-undefined-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #48 - "compile-libfuzzer-undefined-x86_64": -- The C compiler identification is Clang 18.1.8 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WALL_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found Threads: TRUE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found Python: /usr/local/bin/python3.10 (found version "3.10.14") found components: Interpreter Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp_parse Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp_parse - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for pty.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for pty.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for utmp.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for utmp.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for termios.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for termios.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for unistd.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for unistd.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for util.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for util.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for libutil.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for libutil.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/time.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/time.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/utime.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/utime.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/param.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/param.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for arpa/inet.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for arpa/inet.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for byteswap.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for byteswap.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for valgrind/valgrind.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for valgrind/valgrind.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ifaddrs.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ifaddrs.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/des.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/des.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/aes.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/aes.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdh.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdh.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ec.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ec.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdsa.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdsa.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for FIPS_mode Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for FIPS_mode - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for RAND_priv_bytes Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for RAND_priv_bytes - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_chacha20 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_chacha20 - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for isblank Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for isblank - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strncpy Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strncpy - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strndup Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strndup - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strtoull Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strtoull - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for explicit_bzero Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for explicit_bzero - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for memset_s Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for memset_s - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for vsnprintf Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for vsnprintf - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for snprintf Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for snprintf - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for poll Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for poll - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for select Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for select - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for getaddrinfo Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for getaddrinfo - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ntohll Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ntohll - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for htonll Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for htonll - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for clock_gettime in rt Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for clock_gettime in rt - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for forkpty in util Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for forkpty in util - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for cfmakeraw Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for cfmakeraw - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for __strtoull Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for __strtoull - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Threads_FOUND=TRUE Step #48 - "compile-libfuzzer-undefined-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- ******************************************** Step #48 - "compile-libfuzzer-undefined-x86_64": -- ********** libssh build options : ********** Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build type: Step #48 - "compile-libfuzzer-undefined-x86_64": -- Coverage: Step #48 - "compile-libfuzzer-undefined-x86_64": -- zlib support: ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- libgcrypt support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- libmbedTLS support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- libnacl support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- SFTP support: ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Server support : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- GSSAPI support : 0 Step #48 - "compile-libfuzzer-undefined-x86_64": -- GEX support : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Support insecure none cipher and MAC : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Support exec : OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Pcap debugging support : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build shared library: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Unit testing: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Client code testing: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Blowfish cipher support: Step #48 - "compile-libfuzzer-undefined-x86_64": -- PKCS #11 URI support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- With PKCS #11 provider support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Server code testing: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Public API documentation generation Step #48 - "compile-libfuzzer-undefined-x86_64": -- Benchmarks: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Symbol versioning: ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Allow ABI break: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Release is final: Step #48 - "compile-libfuzzer-undefined-x86_64": -- Global client config: /etc/ssh/ssh_config Step #48 - "compile-libfuzzer-undefined-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #48 - "compile-libfuzzer-undefined-x86_64": -- ******************************************** Step #48 - "compile-libfuzzer-undefined-x86_64": -- Configuring done (12.1s) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Generating done (0.0s) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build files have been written to: /work/build Step #48 - "compile-libfuzzer-undefined-x86_64": ++ nproc Step #48 - "compile-libfuzzer-undefined-x86_64": + make -j32 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, pass[ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": phrase); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session[ 28%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": session, const char *filename, Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 137 | [ 29%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": privkey = privatekey_from_file(session, filename, type, passphrase); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_[ 29%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": from_file(ssh_session session, const char *filename, Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPREC[ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": ATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 144 | privatekey_free(privkey); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": 4 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Linking C static library libssh.a Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Built target ssh Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 54%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 55%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 54%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 57%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 57%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 60%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 60%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 60%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 62%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 65%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 66%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 66%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 63%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 67%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 71%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 73%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 74%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 113 | ssh_scp scp=ssh_scp_new(session, SSH_SCP_READ | SSH_SCP_RECURSIVE, "/tmp/libssh_tests/*"); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 594 | /src/libssh/examples/libssh_scp.cS:S156H_DEPREC:A22T:E D Lwarning: IBS'ssh_scp_close' is deprecated [-Wdeprecated-declarations]SH Step #48 - "compile-libfuzzer-undefined-x86_64": _API ssh_scp ssh_sc p156_ | n e w (ssh_session session, int mode, const char *location);  Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 114 | if(ssh_scp_init(scp) != SSH_OK){ Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:116:4: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 116 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40:  rc = ssh_scnote: p_cexpanded from macro 'SSH_DEPRECATED'lose(loc->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ /src/libssh/include/libssh/libssh.h(:(dep589r:e1c:a tednote: )) Step #48 - "compile-libfuzzer-undefined-x86_64": | 'ssh_scp_close' has been explicitly marked deprecated here ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  Step #48 - "compile-libfuzzer-undefined-x86_64": 589 | SSH_DEPRECATED LIBSSH/src/libssh/examples/scp_download.c_:A122P:I6 :i nt warning: ssh'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]_s Step #48 - "compile-libfuzzer-undefined-x86_64": cp_c l122o | s e ( srs=hs_sshc_ps cspc_pp)u;ll Step #48 - "compile-libfuzzer-undefined-x86_64": _ r| eq^u Step #48 - "compile-libfuzzer-undefined-x86_64": est(s/src/libssh/include/libssh/libssh.hc:p82):;40 Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": : /src/libssh/include/libssh/libssh.h:595note: :1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": expanded from macro 'SSH_DEPRECATED' 595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 125 | size=ssh_scp_request_get_size(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64":  602 | SSH_DEPRECATED LIBSSH_API size Step #48 - "compile-libfuzzer-undefined-x86_64": _t ssh_scp_req u82est_get_size(ssh_scp sc | #defp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82ine SSH_DEPRECATED __attribut:e40: __note:  expanded from macro 'SSH_DEPRECATED'(( Step #48 - "compile-libfuzzer-undefined-x86_64": d ep82r | e#cdaetfeidn)e)  Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:162:17: SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:162126 | : 21 :   warning:   'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": s126 | sh_scp_free(lfioc->scpl)e;na Step #48 - "compile-libfuzzer-undefined-x86_64": m e| =s ^tr Step #48 - "compile-libfuzzer-undefined-x86_64": dup(ss/src/libssh/include/libssh/libssh.hh:_591s:c1p:_ reqnote: ue'ssh_scp_free' has been explicitly marked deprecated herest Step #48 - "compile-libfuzzer-undefined-x86_64": _ get591_ | fSiSlHename(sc_DEPRpE)C)A;TE Step #48 - "compile-libfuzzer-undefined-x86_64": D | LI ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated hereBSSH_API voi Step #48 - "compile-libfuzzer-undefined-x86_64": d ss600h | _SsScHp__DfErPeReE(CAsTsEhD_ sLcIpB SsScHp_)A;PI Step #48 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:187:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 187 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_WRITE, loc->path); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 594 | SSH_DEPRECATED LIBSSH_AP const char *ssh_scp_request_get_filename(ssh_scp scp);I Step #48 - "compile-libfuzzer-undefined-x86_64": s| sh^_ Step #48 - "compile-libfuzzer-undefined-x86_64": scp ssh/src/libssh/include/libssh/libssh.h_:s82c:p40_:n ew(note: ssexpanded from macro 'SSH_DEPRECATED'h_ Step #48 - "compile-libfuzzer-undefined-x86_64": se s82s | i#odne fsienses iSoSnH,_ DiEnPtR EmCoAdTeE,D c_o_nasttt rcihbaurt e*_l_o c(a(tdieoprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": n); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: /src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64":  127 | mode=ssh_scp_request_get_permissions(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 601 | SSH_DEPRECATEDnote:  LIBSSH_API int ssh_scp_rexpanded from macro 'SSH_DEPRECATED'equest_get_permissions(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 Step #48 - "compile-libfuzzer-undefined-x86_64": | #define SSH_DEPRECATED __attribute__ (( deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_D/src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": E P130 | ssh_sRcEpC_accept_request(sATcp); Step #48 - "compile-libfuzzer-undefined-x86_64": ED |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:588 __a:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated herettrib Step #48 - "compile-libfuzzer-undefined-x86_64": ute__ (588( | dSeSpHr_eDcEaPtReEdC)A) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": TED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 131 | r/src/libssh/examples/libssh_scp.c:196:=13s:sh_scp_read(scp ,buwarning: ffer,sizeof(buffe'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": r)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 196 | if/src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": (134 | ssh_scp_ssh_scclose(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pclo_ise(ssh_scp scp);n Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 76%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.hi:t82(:l40o:c ->snote: cpexpanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": ) == SSH_ERROR) { Step #48 - "compile-libfuzzer-undefined-x86_64": | /src/libssh/examples/scp_download.c ^: Step #48 - "compile-libfuzzer-undefined-x86_64": 135:6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64":  135 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((depreca/src/libssh/include/libssh/libssh.hted)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 142 | ssh_scp_close(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:143:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 143 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:146:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 604 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:150:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 150 | mode=ssh_scp_request_get_permissions(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:153:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 153 | ssh_scp_accept_request(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 164 | ssh_scp_close(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 165 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);[ 78%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64":  Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:[ 78%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": 40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 79%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/samplesshd-kbdint.c:227:32: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 227 | ssh_message_auth_password(message)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 306 | SSH_DEPRECATED LIBSSH_API cons:t592 :c1h:a r *snote: 'ssh_scp_init' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 592 | SSHsh_me_DEPRECATssage_authED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:198:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 198 | ssh_scp_free(loc->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 213 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, loc->path); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 222 | if (ssh_scp_init(loc->scp) == SSH_ER_password(ssh_message msg);[ 80%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #defiRnOeR )S S{H_ Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": DEPRECATED __/src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": a592t | tSrSiHb_uDtEeP_R_E C(A(TdEeDp rLeIcBaStSeHd_)A)PI Step #48 - "compile-libfuzzer-undefined-x86_64": i| nt ^ Step #48 - "compile-libfuzzer-undefined-x86_64": ssh_scp_init(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82/src/libssh/examples/samplesshd-kbdint.c::40229:: 28: note: expanded from macro 'SSH_DEPRECATED'warning:  Step #48 - "compile-libfuzzer-undefined-x86_64": 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_D E229P | R E C A T E D _ _ attribu t e _ _ ( ( d e p r e c a t e dss)h)_m Step #48 - "compile-libfuzzer-undefined-x86_64": e s| sa ^ge_auth Step #48 - "compile-libfuzzer-undefined-x86_64": _password(message))){ Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __att/src/libssh/examples/libssh_scp.cr:ibute224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 224 | ssh_scp_free(loc->_s_cp); ( Step #48 - "compile-libfuzzer-undefined-x86_64": ( d|  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": eprecated)/src/libssh/include/libssh/libssh.h:) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attr[ 81%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": i[ 82%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": bute__ ((depreca[ 83%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": ted)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 83%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:290:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 290 | r = ssh_scp_pull_request(src->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:292:17: [ 84%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #48 - "compile-libfuzzer-undefined-x86_64": warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 292 | [ 85%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #48 - "compile-libfuzzer-undefined-x86_64": ssh_scp_deny_request(src->scp, "Not in recursive mode"); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:[ 86%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": 40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 296 | size = ssh_scp_request_get_size(src->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp[ 86%] Linking C executable samplesshd-cb Step #48 - "compile-libfuzzer-undefined-x86_64": scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #defin19 warninge SSH_DEPRECATED _s generated. Step #48 - "compile-libfuzzer-undefined-x86_64": _attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": | [ 87%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp s[ 88%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": cp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SS[ 89%] Linking C executable scp_download Step #48 - "compile-libfuzzer-undefined-x86_64": H_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 320 | ssh_scp_free(dest->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 332 | ssh_scp_deny_request(src->scp, "[ 90%] Linking C executable samplesftp Step #48 - "compile-libfuzzer-undefined-x86_64": Cannot open local file"); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute2_ warning_s generated(. Step #48 - "compile-libfuzzer-undefined-x86_64": (deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 378 | ssh_scp_free(dest->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 91%] Linking C executable sample_sftpserver Step #48 - "compile-libfuzzer-undefined-x86_64": [ 93%] Linking C executable samplesshd-kbdint Step #48 - "compile-libfuzzer-undefined-x86_64": [ 93%] Linking C executable keygen Step #48 - "compile-libfuzzer-undefined-x86_64": [ 94%] Linking C executable sshnetcat Step #48 - "compile-libfuzzer-undefined-x86_64": [ 95%] Linking C executable ssh-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 95%] Linking C executable senddata Step #48 - "compile-libfuzzer-undefined-x86_64": [ 95%] Linking C executable exec Step #48 - "compile-libfuzzer-undefined-x86_64": [ 96%] Linking C executable keygen2 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 97%] Linking C executable ssh-X11-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Linking C executable ssh_server_pthread Step #48 - "compile-libfuzzer-undefined-x86_64": 20 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Linking C executable libssh_scp Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Linking C executable ssh_server_fork Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target scp_download Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target samplesshd-kbdint Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target keygen Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target samplesshd-cb Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target sshnetcat Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target samplesftp Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target sample_sftpserver Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target senddata Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target ssh-X11-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target ssh_server_pthread Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target keygen2 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target exec Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target ssh-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target libssh_scp Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target ssh_server_fork Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Linking CXX executable libsshpp Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Built target libsshpp_noexcept Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Built target libsshpp Step #48 - "compile-libfuzzer-undefined-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_server_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_server_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #48 - "compile-libfuzzer-undefined-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #48 - "compile-libfuzzer-undefined-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_client_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_client_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #48 - "compile-libfuzzer-undefined-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #48 - "compile-libfuzzer-undefined-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_privkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #48 - "compile-libfuzzer-undefined-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_client_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #48 - "compile-libfuzzer-undefined-x86_64": adding: infinite_loop (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: wrong_username (deflated 30%) Step #48 - "compile-libfuzzer-undefined-x86_64": + popd Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh Finished Step #48 - "compile-libfuzzer-undefined-x86_64" Starting Step #49 - "build-check-libfuzzer-undefined-x86_64" Step #49 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5v9cy0_k/ssh_pubkey_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5v9cy0_k/ssh_known_hosts_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5v9cy0_k/ssh_privkey_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5v9cy0_k/ssh_client_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5v9cy0_k/ssh_server_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5v9cy0_k/ssh_bind_config_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp5v9cy0_k/ssh_client_config_fuzzer Finished Step #49 - "build-check-libfuzzer-undefined-x86_64" Starting Step #50 Step #50: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #50 Starting Step #51 Step #51: Already have image: gcr.io/oss-fuzz/libssh Step #51: adding: llvm-symbolizer (deflated 66%) Step #51: adding: ssh_bind_config_fuzzer (deflated 62%) Step #51: adding: ssh_client_config_fuzzer (deflated 62%) Step #51: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_client_fuzzer (deflated 62%) Step #51: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_known_hosts_fuzzer (deflated 62%) Step #51: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_privkey_fuzzer (deflated 62%) Step #51: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_pubkey_fuzzer (deflated 62%) Step #51: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_server_fuzzer (deflated 62%) Step #51: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #51 Starting Step #52 Step #52: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #52: % Total % Received % Xferd Average Speed Time Time Time Current Step #52: Dload Upload Total Spent Left Speed Step #52: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 830 --:--:-- --:--:-- --:--:-- 835 Finished Step #52 Starting Step #53 Step #53: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #53: % Total % Received % Xferd Average Speed Time Time Time Current Step #53: Dload Upload Total Spent Left Speed Step #53: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 21.4M 0 0 100 21.4M 0 63.7M --:--:-- --:--:-- --:--:-- 63.8M Finished Step #53 Starting Step #54 Step #54: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #54: % Total % Received % Xferd Average Speed Time Time Time Current Step #54: Dload Upload Total Spent Left Speed Step #54: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 589 --:--:-- --:--:-- --:--:-- 590 Finished Step #54 Starting Step #55 Step #55: Already have image (with digest): gcr.io/cloud-builders/curl Step #55: % Total % Received % Xferd Average Speed Time Time Time Current Step #55: Dload Upload Total Spent Left Speed Step #55: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 33 0 0 100 33 0 144 --:--:-- --:--:-- --:--:-- 144 Finished Step #55 Starting Step #56 Step #56: Already have image: gcr.io/oss-fuzz/libssh Finished Step #56 PUSH DONE