starting build "874fec74-d5f4-4fff-8eb7-a632efc955ff" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca" Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Already have image (with digest): gcr.io/cloud-builders/docker Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Sending build context to Docker daemon 6.144kB Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": latest: Pulling from oss-fuzz-base/base-builder Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": b549f31133a9: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": d4dd822bbffb: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 4d8fc000f412: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 3361395d6e44: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 48b5b52d0b6b: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 133d1078471d: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 067b043f6c3d: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": b378ee38e924: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 56cba17d63ec: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 0c2c0ffee9e9: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 87afe3e74a6f: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 0dcbbd7b1e2b: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 96f172c7630c: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": c11c0e8d790b: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": ea461ccc518a: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 8464fcdf5650: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": be9c3055ce18: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 9e2aefad8bb5: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": e49cca9f06ca: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 8c015615c97f: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 4d81dcfcb6dc: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": d2ea0ce4f46f: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 48b5b52d0b6b: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 7f3d4930022b: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 13a21c9fae89: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 17afa181c115: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 133d1078471d: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 7cc08c3a1dbf: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": fd9e54733f66: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 067b043f6c3d: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 688d1a420abf: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 0c2c0ffee9e9: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 73ea241ea4d8: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": b378ee38e924: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 56cba17d63ec: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 87afe3e74a6f: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 4c89e2ea8dbc: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 441d7463a69a: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 0dcbbd7b1e2b: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 3fa465ac5942: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 9e2aefad8bb5: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 518907e5c0ad: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 96f172c7630c: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 326319e6c6d5: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": d3c8b77e4984: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": e49cca9f06ca: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": c11c0e8d790b: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 67846ae876b5: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 44506760bc19: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": f3b60835fbba: Pulling fs layer Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": ea461ccc518a: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 8464fcdf5650: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 688d1a420abf: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": be9c3055ce18: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 13a21c9fae89: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 7cc08c3a1dbf: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 73ea241ea4d8: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": fd9e54733f66: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 17afa181c115: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 4c89e2ea8dbc: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": d3c8b77e4984: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 8c015615c97f: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": d2ea0ce4f46f: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 4d81dcfcb6dc: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 441d7463a69a: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 67846ae876b5: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": f3b60835fbba: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 44506760bc19: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 3fa465ac5942: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 326319e6c6d5: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 3361395d6e44: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 518907e5c0ad: Waiting Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 4d8fc000f412: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": b549f31133a9: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": b549f31133a9: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 48b5b52d0b6b: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 48b5b52d0b6b: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 3361395d6e44: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 3361395d6e44: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 133d1078471d: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": b378ee38e924: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": b378ee38e924: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 56cba17d63ec: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 56cba17d63ec: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": d4dd822bbffb: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": d4dd822bbffb: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": b549f31133a9: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 87afe3e74a6f: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 87afe3e74a6f: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 0dcbbd7b1e2b: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 0dcbbd7b1e2b: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 96f172c7630c: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 96f172c7630c: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": c11c0e8d790b: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": c11c0e8d790b: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": ea461ccc518a: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 0c2c0ffee9e9: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 0c2c0ffee9e9: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 8464fcdf5650: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 8464fcdf5650: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": be9c3055ce18: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": be9c3055ce18: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 9e2aefad8bb5: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 9e2aefad8bb5: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": e49cca9f06ca: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": e49cca9f06ca: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 8c015615c97f: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 8c015615c97f: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 4d81dcfcb6dc: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 4d81dcfcb6dc: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": d2ea0ce4f46f: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 067b043f6c3d: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 067b043f6c3d: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 13a21c9fae89: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 17afa181c115: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 17afa181c115: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 7f3d4930022b: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 7f3d4930022b: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 7cc08c3a1dbf: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": fd9e54733f66: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": fd9e54733f66: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 688d1a420abf: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 688d1a420abf: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 73ea241ea4d8: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 73ea241ea4d8: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 441d7463a69a: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 441d7463a69a: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 4c89e2ea8dbc: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 4c89e2ea8dbc: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 3fa465ac5942: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": d4dd822bbffb: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 518907e5c0ad: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 518907e5c0ad: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 4d8fc000f412: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 326319e6c6d5: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 326319e6c6d5: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": d3c8b77e4984: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": d3c8b77e4984: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 67846ae876b5: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 67846ae876b5: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 44506760bc19: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 44506760bc19: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": f3b60835fbba: Verifying Checksum Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": f3b60835fbba: Download complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 3361395d6e44: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 48b5b52d0b6b: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 133d1078471d: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 067b043f6c3d: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": b378ee38e924: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 56cba17d63ec: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 0c2c0ffee9e9: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 87afe3e74a6f: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 0dcbbd7b1e2b: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 96f172c7630c: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": c11c0e8d790b: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": ea461ccc518a: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 8464fcdf5650: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": be9c3055ce18: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 9e2aefad8bb5: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": e49cca9f06ca: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 8c015615c97f: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 4d81dcfcb6dc: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": d2ea0ce4f46f: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 7f3d4930022b: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 13a21c9fae89: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 17afa181c115: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 7cc08c3a1dbf: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": fd9e54733f66: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 688d1a420abf: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 73ea241ea4d8: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 4c89e2ea8dbc: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 441d7463a69a: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 3fa465ac5942: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 518907e5c0ad: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 326319e6c6d5: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": d3c8b77e4984: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 67846ae876b5: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 44506760bc19: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": f3b60835fbba: Pull complete Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Digest: sha256:49b1cbc8dcdcb31676cbb4cb51985f2052a57ade59df80ebc498b67953982aa4 Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": ---> 1b8163539497 Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Step 2/5 : RUN apt-get update && apt-get install -y cmake zlib1g-dev libssl-dev Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": ---> Running in e58e1d8a1e1d Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Fetched 128 kB in 1s (161 kB/s) Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Reading package lists... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Reading package lists... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Building dependency tree... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Reading state information... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": libssl-dev is already the newest version (1.1.1f-1ubuntu2.24). Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": The following packages were automatically installed and are no longer required: Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": autotools-dev libsigsegv2 m4 Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Use 'apt autoremove' to remove them. Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": The following additional packages will be installed: Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Suggested packages: Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": cmake-doc ninja-build lrzip Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": The following NEW packages will be installed: Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": zlib1g-dev Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Need to get 15.2 MB of archives. Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": After this operation, 65.6 MB of additional disk space will be used. Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": debconf: delaying package configuration, since apt-utils is not installed Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Fetched 15.2 MB in 1s (11.1 MB/s) Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Selecting previously unselected package libicu66:amd64. Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Selecting previously unselected package libxml2:amd64. Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Selecting previously unselected package libuv1:amd64. Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Selecting previously unselected package cmake-data. Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Selecting previously unselected package libarchive13:amd64. Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Selecting previously unselected package libjsoncpp1:amd64. Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Selecting previously unselected package librhash0:amd64. Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Unpacking librhash0:amd64 (1.3.9-1) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Selecting previously unselected package cmake. Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Selecting previously unselected package zlib1g-dev:amd64. Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Setting up librhash0:amd64 (1.3.9-1) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Removing intermediate container e58e1d8a1e1d Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": ---> c071b952090a Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Step 3/5 : RUN git clone --depth=1 https://git.libssh.org/projects/libssh.git Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": ---> Running in e4e57adc9c55 Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Cloning into 'libssh'... Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Removing intermediate container e4e57adc9c55 Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": ---> 2c4f846e1abd Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Step 4/5 : WORKDIR libssh Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": ---> Running in 3971593f01f2 Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Removing intermediate container 3971593f01f2 Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": ---> a7ce62400cc9 Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Step 5/5 : COPY build.sh $SRC/ Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": ---> 5dd3fd19193a Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Successfully built 5dd3fd19193a Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Successfully tagged gcr.io/oss-fuzz/libssh:latest Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libssh:latest Finished Step #1 - "build-18a42319-5eec-41a8-8bac-feab8c03e4ca" Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/libssh Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file6aQK5P Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/libssh/.git Step #2 - "srcmap": + GIT_DIR=/src/libssh Step #2 - "srcmap": + cd /src/libssh Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://git.libssh.org/projects/libssh.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=74eb01f26d7557a773fd0fe3fe99a2a6e4a62dba Step #2 - "srcmap": + jq_inplace /tmp/file6aQK5P '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "74eb01f26d7557a773fd0fe3fe99a2a6e4a62dba" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/fileUV9Vsd Step #2 - "srcmap": + cat /tmp/file6aQK5P Step #2 - "srcmap": + jq '."/src/libssh" = { type: "git", url: "https://git.libssh.org/projects/libssh.git", rev: "74eb01f26d7557a773fd0fe3fe99a2a6e4a62dba" }' Step #2 - "srcmap": + mv /tmp/fileUV9Vsd /tmp/file6aQK5P Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file6aQK5P Step #2 - "srcmap": + rm /tmp/file6aQK5P Step #2 - "srcmap": { Step #2 - "srcmap": "/src/libssh": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://git.libssh.org/projects/libssh.git", Step #2 - "srcmap": "rev": "74eb01f26d7557a773fd0fe3fe99a2a6e4a62dba" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-afl-address-x86_64" Step #3 - "compile-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-afl-address-x86_64": Copying precompiled AFL++ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": AFL++ target compilation setup: Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_UNKNOWN_ENVS=1 Step #3 - "compile-afl-address-x86_64": AFL_QUIET=1 Step #3 - "compile-afl-address-x86_64": AFL_IGNORE_PROBLEMS=1 Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": done. Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": CC=/src/aflplusplus/afl-clang-fast Step #3 - "compile-afl-address-x86_64": CXX=/src/aflplusplus/afl-clang-fast++ Step #3 - "compile-afl-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope Step #3 - "compile-afl-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #3 - "compile-afl-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #3 - "compile-afl-address-x86_64": --------------------------------------------------------------- Step #3 - "compile-afl-address-x86_64": + BUILD=/work/build Step #3 - "compile-afl-address-x86_64": + mkdir -p /work/build Step #3 - "compile-afl-address-x86_64": + pushd /work/build Step #3 - "compile-afl-address-x86_64": /work/build /src/libssh Step #3 - "compile-afl-address-x86_64": + cmake -DCMAKE_C_COMPILER=/src/aflplusplus/afl-clang-fast -DCMAKE_CXX_COMPILER=/src/aflplusplus/afl-clang-fast++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #3 - "compile-afl-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working C compiler: /src/aflplusplus/afl-clang-fast - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features Step #3 - "compile-afl-address-x86_64": -- Detecting C compile features - done Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #3 - "compile-afl-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #3 - "compile-afl-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #3 - "compile-afl-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #3 - "compile-afl-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #3 - "compile-afl-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #3 - "compile-afl-address-x86_64": -- Found Threads: TRUE Step #3 - "compile-afl-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #3 - "compile-afl-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #3 - "compile-afl-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #3 - "compile-afl-address-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #3 - "compile-afl-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #3 - "compile-afl-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #3 - "compile-afl-address-x86_64": -- Looking for argp_parse Step #3 - "compile-afl-address-x86_64": -- Looking for argp_parse - found Step #3 - "compile-afl-address-x86_64": -- Looking for argp.h Step #3 - "compile-afl-address-x86_64": -- Looking for argp.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for pty.h Step #3 - "compile-afl-address-x86_64": -- Looking for pty.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for utmp.h Step #3 - "compile-afl-address-x86_64": -- Looking for utmp.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for termios.h Step #3 - "compile-afl-address-x86_64": -- Looking for termios.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for unistd.h Step #3 - "compile-afl-address-x86_64": -- Looking for unistd.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h Step #3 - "compile-afl-address-x86_64": -- Looking for stdint.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for util.h Step #3 - "compile-afl-address-x86_64": -- Looking for util.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for libutil.h Step #3 - "compile-afl-address-x86_64": -- Looking for libutil.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/time.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/time.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/utime.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/utime.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for sys/param.h Step #3 - "compile-afl-address-x86_64": -- Looking for sys/param.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for arpa/inet.h Step #3 - "compile-afl-address-x86_64": -- Looking for arpa/inet.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for byteswap.h Step #3 - "compile-afl-address-x86_64": -- Looking for byteswap.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for glob.h Step #3 - "compile-afl-address-x86_64": -- Looking for glob.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for valgrind/valgrind.h Step #3 - "compile-afl-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #3 - "compile-afl-address-x86_64": -- Looking for ifaddrs.h Step #3 - "compile-afl-address-x86_64": -- Looking for ifaddrs.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/des.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/des.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/aes.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/aes.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdh.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdh.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ec.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ec.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdsa.h Step #3 - "compile-afl-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #3 - "compile-afl-address-x86_64": -- Looking for FIPS_mode Step #3 - "compile-afl-address-x86_64": -- Looking for FIPS_mode - found Step #3 - "compile-afl-address-x86_64": -- Looking for RAND_priv_bytes Step #3 - "compile-afl-address-x86_64": -- Looking for RAND_priv_bytes - found Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_chacha20 Step #3 - "compile-afl-address-x86_64": -- Looking for EVP_chacha20 - found Step #3 - "compile-afl-address-x86_64": -- Looking for isblank Step #3 - "compile-afl-address-x86_64": -- Looking for isblank - found Step #3 - "compile-afl-address-x86_64": -- Looking for strncpy Step #3 - "compile-afl-address-x86_64": -- Looking for strncpy - found Step #3 - "compile-afl-address-x86_64": -- Looking for strndup Step #3 - "compile-afl-address-x86_64": -- Looking for strndup - found Step #3 - "compile-afl-address-x86_64": -- Looking for strtoull Step #3 - "compile-afl-address-x86_64": -- Looking for strtoull - found Step #3 - "compile-afl-address-x86_64": -- Looking for explicit_bzero Step #3 - "compile-afl-address-x86_64": -- Looking for explicit_bzero - found Step #3 - "compile-afl-address-x86_64": -- Looking for memset_s Step #3 - "compile-afl-address-x86_64": -- Looking for memset_s - not found Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #3 - "compile-afl-address-x86_64": -- Looking for glob Step #3 - "compile-afl-address-x86_64": -- Looking for glob - found Step #3 - "compile-afl-address-x86_64": -- Looking for vsnprintf Step #3 - "compile-afl-address-x86_64": -- Looking for vsnprintf - found Step #3 - "compile-afl-address-x86_64": -- Looking for snprintf Step #3 - "compile-afl-address-x86_64": -- Looking for snprintf - found Step #3 - "compile-afl-address-x86_64": -- Looking for poll Step #3 - "compile-afl-address-x86_64": -- Looking for poll - found Step #3 - "compile-afl-address-x86_64": -- Looking for select Step #3 - "compile-afl-address-x86_64": -- Looking for select - found Step #3 - "compile-afl-address-x86_64": -- Looking for getaddrinfo Step #3 - "compile-afl-address-x86_64": -- Looking for getaddrinfo - found Step #3 - "compile-afl-address-x86_64": -- Looking for ntohll Step #3 - "compile-afl-address-x86_64": -- Looking for ntohll - not found Step #3 - "compile-afl-address-x86_64": -- Looking for htonll Step #3 - "compile-afl-address-x86_64": -- Looking for htonll - not found Step #3 - "compile-afl-address-x86_64": -- Looking for clock_gettime in rt Step #3 - "compile-afl-address-x86_64": -- Looking for clock_gettime in rt - found Step #3 - "compile-afl-address-x86_64": -- Looking for forkpty in util Step #3 - "compile-afl-address-x86_64": -- Looking for forkpty in util - found Step #3 - "compile-afl-address-x86_64": -- Looking for cfmakeraw Step #3 - "compile-afl-address-x86_64": -- Looking for cfmakeraw - found Step #3 - "compile-afl-address-x86_64": -- Looking for __strtoull Step #3 - "compile-afl-address-x86_64": -- Looking for __strtoull - not found Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #3 - "compile-afl-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #3 - "compile-afl-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #3 - "compile-afl-address-x86_64": -- Threads_FOUND=TRUE Step #3 - "compile-afl-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-afl-address-x86_64": -- Check for working CXX compiler: /src/aflplusplus/afl-clang-fast++ - skipped Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features Step #3 - "compile-afl-address-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-afl-address-x86_64": -- ******************************************** Step #3 - "compile-afl-address-x86_64": -- ********** libssh build options : ********** Step #3 - "compile-afl-address-x86_64": -- Build type: Step #3 - "compile-afl-address-x86_64": -- Coverage: Step #3 - "compile-afl-address-x86_64": -- zlib support: ON Step #3 - "compile-afl-address-x86_64": -- libgcrypt support: OFF Step #3 - "compile-afl-address-x86_64": -- libmbedTLS support: OFF Step #3 - "compile-afl-address-x86_64": -- libnacl support: OFF Step #3 - "compile-afl-address-x86_64": -- SFTP support: ON Step #3 - "compile-afl-address-x86_64": -- Server support : ON Step #3 - "compile-afl-address-x86_64": -- GSSAPI support : 0 Step #3 - "compile-afl-address-x86_64": -- GEX support : ON Step #3 - "compile-afl-address-x86_64": -- Support insecure none cipher and MAC : ON Step #3 - "compile-afl-address-x86_64": -- Support exec : OFF Step #3 - "compile-afl-address-x86_64": -- Pcap debugging support : ON Step #3 - "compile-afl-address-x86_64": -- Build shared library: OFF Step #3 - "compile-afl-address-x86_64": -- Unit testing: OFF Step #3 - "compile-afl-address-x86_64": -- Client code testing: OFF Step #3 - "compile-afl-address-x86_64": -- Blowfish cipher support: Step #3 - "compile-afl-address-x86_64": -- PKCS #11 URI support: OFF Step #3 - "compile-afl-address-x86_64": -- With PKCS #11 provider support: OFF Step #3 - "compile-afl-address-x86_64": -- Server code testing: OFF Step #3 - "compile-afl-address-x86_64": -- Public API documentation generation Step #3 - "compile-afl-address-x86_64": -- Benchmarks: OFF Step #3 - "compile-afl-address-x86_64": -- Symbol versioning: ON Step #3 - "compile-afl-address-x86_64": -- Allow ABI break: OFF Step #3 - "compile-afl-address-x86_64": -- Release is final: Step #3 - "compile-afl-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #3 - "compile-afl-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #3 - "compile-afl-address-x86_64": -- ******************************************** Step #3 - "compile-afl-address-x86_64": -- Configuring done (18.3s) Step #3 - "compile-afl-address-x86_64": -- Generating done (0.0s) Step #3 - "compile-afl-address-x86_64": -- Build files have been written to: /work/build Step #3 - "compile-afl-address-x86_64": ++ nproc Step #3 - "compile-afl-address-x86_64": + make -j32 Step #3 - "compile-afl-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #3 - "compile-afl-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #3 - "compile-afl-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #3 - "compile-afl-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #3 - "compile-afl-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #3 - "compile-afl-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #3 - "compile-afl-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #3 - "compile-afl-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #3 - "compile-afl-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #3 - "compile-afl-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #3 - "compile-afl-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #3 - "compile-afl-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #3 - "compile-afl-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #3 - "compile-afl-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #3 - "compile-afl-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #3 - "compile-afl-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #3 - "compile-afl-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #3 - "compile-afl-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #3 - "compile-afl-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #3 - "compile-afl-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #3 - "compile-afl-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #3 - "compile-afl-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #3 - "compile-afl-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #3 - "compile-afl-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #3 - "compile-afl-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 134 | privkey = privatekey_from_fi[ 25%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #3 - "compile-afl-address-x86_64": le(session, filename[ 26%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #3 - "compile-afl-address-x86_64": , 0, passphrase); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_f[ 26%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #3 - "compile-afl-address-x86_64": rom_file(ssh_session session, const char *filename, Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 144 | priv[ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #3 - "compile-afl-address-x86_64": atekey_free(privkey); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_fre[ 29%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #3 - "compile-afl-address-x86_64": e(ssh_private_key prv); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #3 - "compile-afl-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #3 - "compile-afl-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #3 - "compile-afl-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #3 - "compile-afl-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #3 - "compile-afl-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #3 - "compile-afl-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #3 - "compile-afl-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #3 - "compile-afl-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #3 - "compile-afl-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #3 - "compile-afl-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #3 - "compile-afl-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #3 - "compile-afl-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #3 - "compile-afl-address-x86_64": 4 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #3 - "compile-afl-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #3 - "compile-afl-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #3 - "compile-afl-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #3 - "compile-afl-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #3 - "compile-afl-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #3 - "compile-afl-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #3 - "compile-afl-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Linking C static library libssh.a Step #3 - "compile-afl-address-x86_64": [ 52%] Built target ssh Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #3 - "compile-afl-address-x86_64": [ 52%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #3 - "compile-afl-address-x86_64": [ 53%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 56%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 58%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 59%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 60%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 62%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 63%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #3 - "compile-afl-address-x86_64": [ 65%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 66%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #3 - "compile-afl-address-x86_64": [ 68%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #3 - "compile-afl-address-x86_64": [ 70%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #3 - "compile-afl-address-x86_64": [ 73%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #3 - "compile-afl-address-x86_64": [ 74%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #3 - "compile-afl-address-x86_64": [ 75%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 113 | ssh_scp scp=ssh_scp_/src/libssh/examples/libssh_scp.c:156:22new: warning: (session, 'ssh_scp_close' is deprecated [-Wdeprecated-declarations]S Step #3 - "compile-afl-address-x86_64": SH _SCP_REA156D | | S S H _ S C P _ R E C U R SrIcV E=, "s/sthm_ps/clpi_bcslsohs_et(elsotcs-/>*s"c)p;); Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": | | ^ Step #3 - "compile-afl-address-x86_64": ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1:/src/libssh/include/libssh/libssh.h :589:note: 1:'ssh_scp_new' has been explicitly marked deprecated here  Step #3 - "compile-afl-address-x86_64":  note: 'ssh_scp_close' has been explicitly marked deprecated here594 | Step #3 - "compile-afl-address-x86_64": S SH_589D | ESPSRHE_CDAETPEDR ELCIABTSESDH _LAIPBISS Hs_sAh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": PI int ssh_scp_close(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:8282 | :#40d:e fine SSH_DEPRECATED __anote: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | t#tdreifbiute__ ((dneep rSeScHa_teDdE)P)RE Step #3 - "compile-afl-address-x86_64": CA T| ED ^ Step #3 - "compile-afl-address-x86_64": __/src/libssh/examples/libssh_scp.c:162:17: warning: attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 114 | if(ssh_scp_init(scp) != S'ssh_scp_free' is deprecated [-Wdeprecated-declarations]SH Step #3 - "compile-afl-address-x86_64": _ OK)162{ |  Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":   /src/libssh/include/libssh/libssh.h : 592 : 1 :s sh_note: sc'ssh_scp_init' has been explicitly marked deprecated herep_ Step #3 - "compile-afl-address-x86_64": f r592ee | (SlSoHc_-DE>scp); Step #3 - "compile-afl-address-x86_64": PRE| CA ^T Step #3 - "compile-afl-address-x86_64": ED LIB/src/libssh/include/libssh/libssh.hS:S591H:_1A:P I inote: nt ssh_scp_init(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define S_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82SH_DEPRECATED __attribu:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attte__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:116:4: ribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:187:20: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 116 | ssh_scp_free(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(sswarning: h_s'ssh_scp_new' is deprecated [-Wdeprecated-declarations]cp sc Step #3 - "compile-afl-address-x86_64": p );187 Step #3 - "compile-afl-address-x86_64": | | ^ Step #3 - "compile-afl-address-x86_64":   /src/libssh/include/libssh/libssh.h : 82l:oc40-:> snote: cexpanded from macro 'SSH_DEPRECATED'p Step #3 - "compile-afl-address-x86_64": = ss82h | _#sdcepf_inneew (SlSHo_cD-E>PsReEsCsAiToEnD, _S_SaHt_tSrCiPb_uWtReI_T_E ,( (ldoecp-r>epcaath)t;ed Step #3 - "compile-afl-address-x86_64": ) )|  Step #3 - "compile-afl-address-x86_64": ^ Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:594122 | :6: warning: SSH_DEPRECATED LIBSSH_API ssh'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": _122 | r=sscp ssh_scsh_scp_pull_reqp_new(ssh_sessiuest(socnp )s;es Step #3 - "compile-afl-address-x86_64": s io| n, ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here int mode, const char * Step #3 - "compile-afl-address-x86_64": 595 | SSH_DEPRECATEDlocation) ; Step #3 - "compile-afl-address-x86_64": | L^I Step #3 - "compile-afl-address-x86_64": BSSH_/src/libssh/include/libssh/libssh.h:A82:40P:I int note: ssh_scp_pull_request(ssh_expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": s 82 | c#pd esfcinpe) ;SS Step #3 - "compile-afl-address-x86_64": H _| D^ Step #3 - "compile-afl-address-x86_64": EPRE/src/libssh/include/libssh/libssh.hC:A82T:40E:D __note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": att82 | r#idbeuftien_e_ S((dSHe_pDrecated))EPR Step #3 - "compile-afl-address-x86_64": E C|  ^ Step #3 - "compile-afl-address-x86_64": ATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 76%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 125/src/libssh/examples/libssh_scp.c | :196: 13 :  sizwarning: e=s'ssh_scp_init' is deprecated [-Wdeprecated-declarations]sh Step #3 - "compile-afl-address-x86_64": _sc p_196 | r e qu e s t_ ge t_sif i(szse(hscp_sc);p_i Step #3 - "compile-afl-address-x86_64": n|  ^i Step #3 - "compile-afl-address-x86_64": t(l/src/libssh/include/libssh/libssh.ho:c->scp)602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 602 | SSH_ == SDSEH_PERRROR) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": ECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_s/src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated herecp scp); Step #3 - "compile-afl-address-x86_64": 592 | S Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": SH_DEPRECATED /src/libssh/include/libssh/libssh.h:82:40: LIBSSH_APInote: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | int ssh_scp_init(ssh_s#define SSH_DEPRECATED __attribute__cp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define S ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:126:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 126 | filename=strdupSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:198:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 198 | ssh_scp_free(ssh_scp_request_get_filename(scp)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 600 | SSH_DEPRECAT(loc->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSED LIBSSH_API const char *ssh_scp_request_get_filSH_API void ssh_scp_free(ssh_scp scename(ssh_scp scp);p); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #defi Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | ne SSH_DEPRECATED __attribute__ ((deprec#define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]ated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 213 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, loc->path); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session sessio Step #3 - "compile-afl-address-x86_64": 127 | mode=ssh_scp_request_get_permissions(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: /src/libssh/examples/samplesshd-kbdint.cnote: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED: 227_:_32a:t triwarning: but'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]e__ ((deprecated) Step #3 - "compile-afl-address-x86_64": ) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  227 | [ 77%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 130 | ssh_scp_acceptn_,r eiqnute smto( de, const chsacrp )*;lo Step #3 - "compile-afl-address-x86_64": c a| ti ^o Step #3 - "compile-afl-address-x86_64": n); Step #3 - "compile-afl-address-x86_64":  /src/libssh/include/libssh/libssh.h| :588^: Step #3 - "compile-afl-address-x86_64": 1: note: /src/libssh/include/libssh/libssh.h'ssh_scp_accept_request' has been explicitly marked deprecated here:82 Step #3 - "compile-afl-address-x86_64": :40 :588 | SSnote: H_expanded from macro 'SSH_DEPRECATED'DE Step #3 - "compile-afl-address-x86_64": PRE 82 | #defCiAnTeE DS SLHI_BDSESH_APPIR EiCnAtT EsDs h___sactpt_raicbcuetpet___r e(q(udeesptr(escsaht_esdc)p) s Step #3 - "compile-afl-address-x86_64": c p| ); ^ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64":  | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64":  /src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 131 | r=ssh_scp_read(scp,buffer,sizeof(buffer)[ 77%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": ); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h/src/libssh/examples/libssh_scp.c::599222::113:: note: warning: 'ssh_scp_read' has been explicitly marked deprecated here'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": 599 | 222S | S H _ D E P R E CiAfT E(Ds sLhI_BsScSpH__iAnPiIt (ilnotc -s>sshc_ps)c p=_=r SS e ad(ssh_scp scp, void *buffer, size_t size); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": | [ 78%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64":  ^ Step #3 - "compile-afl-address-x86_64":  /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 134 | s s hs_scp_close(ssH_ERROhR) { Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: _mesnote: sa'ssh_scp_init' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 592 | SSH_DEPgReE_CaAuTtEhD_ pLaIsBsSwSoHr_dA(PmIe sisagnet) )s;sh Step #3 - "compile-afl-address-x86_64": _ s| cp ^_ Step #3 - "compile-afl-address-x86_64": i[ 78%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": nit(ssh_sc/src/libssh/include/libssh/server.hp: 306s:c1p:) ; Step #3 - "compile-afl-address-x86_64": note: | 'ssh_message_auth_password' has been explicitly marked deprecated here^ Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64":  306 | S/src/libssh/include/libssh/libssh.hS:H82_:D40E:P REnote: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSCHA_TDEEDP RLEICBASTSEHD_ A_P_Ia tctornisbtu tceh_a_r (*(sdsehp_rmeecsastaegde)_)au Step #3 - "compile-afl-address-x86_64": t h| _p ^a Step #3 - "compile-afl-address-x86_64": ssword(ssh_message msg); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 224 |  sshcp/src/libssh/include/libssh/libssh.h:82:40: _snote: cpexpanded from macro 'SSH_DEPRECATED'_); Step #3 - "compile-afl-address-x86_64":  |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": f589 | SSH_DEPR Step #3 - "compile-afl-address-x86_64": ECATED LIB S82S | H#_dAePfIi nien tS SsHs_hD_E[ 79%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #3 - "compile-afl-address-x86_64": sPcRpE_CcAlToEsDe (_s_saht_tsrcipb ustcepree(loc_->_) ;(( Step #3 - "compile-afl-address-x86_64": d e| pr^ec Step #3 - "compile-afl-address-x86_64": at/src/libssh/include/libssh/libssh.h:82s:40c:p );note:  Step #3 - "compile-afl-address-x86_64": expanded from macro 'SSH_DEPRECATED' | Step #3 - "compile-afl-address-x86_64":  ^82 Step #3 - "compile-afl-address-x86_64": | #define SSH_/src/libssh/include/libssh/libssh.hD:E591P:R1E:C ATEnote: D 'ssh_scp_free' has been explicitly marked deprecated here__ Step #3 - "compile-afl-address-x86_64": att r591i | bSuStHe__D_E P(R(EdCeApTrEeDc aLtIeBdS)S)H_ Step #3 - "compile-afl-address-x86_64": A P| I ^v Step #3 - "compile-afl-address-x86_64": oid ssh_scp_free(ss/src/libssh/examples/scp_download.ch:_135s:c6p: scpwarning: );'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": |  ^135 Step #3 - "compile-afl-address-x86_64": |   /src/libssh/include/libssh/libssh.hs:s82h:_40s:c p_fnote: reexpanded from macro 'SSH_DEPRECATED'e( Step #3 - "compile-afl-address-x86_64": scp); Step #3 - "compile-afl-address-x86_64": | 82 ^ | Step #3 - "compile-afl-address-x86_64": #def/src/libssh/include/libssh/libssh.hi:n591e: 1S:S H_Dnote: EP'ssh_scp_free' has been explicitly marked deprecated hereRE Step #3 - "compile-afl-address-x86_64": C A591T | ESDS H___DaEtPtRrEiCbAuTtEeD_ _L I(B(SdSeHp_rAePcIa tveodi)d) s Step #3 - "compile-afl-address-x86_64": s h| _s ^c Step #3 - "compile-afl-address-x86_64": p_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 142 | ssh_scp_close(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c/src/libssh/examples/scp_download.c::290143::175:: warning: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": 290143 | | s s h _ s c p _rf r=e es(seshdc_)p)s) Step #3 - "compile-afl-address-x86_64": c; p| _ Step #3 - "compile-afl-address-x86_64": p ^u| Step #3 - "compile-afl-address-x86_64": ll ^_ Step #3 - "compile-afl-address-x86_64": reques/src/libssh/include/libssh/libssh.ht:(591s:r1c:- >scnote: p)'ssh_scp_free' has been explicitly marked deprecated here; Step #3 - "compile-afl-address-x86_64": Step #3 - "compile-afl-address-x86_64": | 591 ^ | Step #3 - "compile-afl-address-x86_64": SSH_DEPR/src/libssh/include/libssh/libssh.hE:C595A:T1E/src/libssh/examples/samplesshd-kbdint.c:D: 229:28Lnote: : 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": warning:  'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]I Step #3 - "compile-afl-address-x86_64": BSSH _229A | P I v o i d s s h _ s c p _ f r e e ( s s h _ s c ps sshc_pm)e;s Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": sage_a/src/libssh/include/libssh/libssh.hu:t82h:_40p: note: expanded from macro 'SSH_DEPRECATED'as Step #3 - "compile-afl-address-x86_64": sword (82m | e#sdseafine SSH_gDeE)P)R)E{CA Step #3 - "compile-afl-address-x86_64": T E| 595 ^D Step #3 - "compile-afl-address-x86_64": __attri/src/libssh/include/libssh/server.hb:u306t:e1_:_ ((note: de'ssh_message_auth_password' has been explicitly marked deprecated herepr Step #3 - "compile-afl-address-x86_64": ec a306t | eSdS)H)_D Step #3 - "compile-afl-address-x86_64": E P| RE ^C Step #3 - "compile-afl-address-x86_64": ATED LIBSSH_API const char *ssh_message_aut/src/libssh/examples/scp_download.ch:_146p:a36s:s wowarning: rd'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations](s Step #3 - "compile-afl-address-x86_64": sh_m e146s | s a g e fmpsrgi)n;tf Step #3 - "compile-afl-address-x86_64": ( s| td^e Step #3 - "compile-afl-address-x86_64": rr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": [ 80%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 600 | SSH/src/libssh/include/libssh/libssh.h_:DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp | scp);82: Step #3 - "compile-afl-address-x86_64": 40| : ^ Step #3 - "compile-afl-address-x86_64": S/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": S note: 82 | expanded from macro 'SSH_DEPRECATED'#d Step #3 - "compile-afl-address-x86_64": ef i82n | e# dSeSfHi_nDeE PSRSEHC_ADTEEPDR E_C_AaTtEtDr i_b_uattet_r_i b(u(tdee_p_r e(c(adteepdr)e)ca Step #3 - "compile-afl-address-x86_64": t e| d) ^) Step #3 - "compile-afl-address-x86_64":  Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:150:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 150 | mode=ssh_scp_request_get_permissions(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 601 | SSH_DEPRECATHE_DD ELPIRBESCSAHT_EADP IL IiBnStS Hs_sAhP_Is cipn_tr esqsuhe_sst_get_permissions(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^cp_p Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: ulnote: lexpanded from macro 'SSH_DEPRECATED'_r Step #3 - "compile-afl-address-x86_64": 82 | #define SSHe_qDuEPREesCATED __attribute__ t(((deprssh_ecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": scp scp); Step #3 - "compile-afl-address-x86_64": | /src/libssh/examples/scp_download.c:153:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": ^ Step #3 - "compile-afl-address-x86_64": 153 | ssh_scp_accept_request(sc/src/libssh/include/libssh/libssh.hp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": : 588 | SSH_DEPRECATED LIBSS82H_API int ssh_:40scp_accept_request(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 164 | ssh_scp_close(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 165 | ssh_scp_free(scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": : note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:292:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 292 | ssh_scp_deny_request(src->scp, "Not in recursive m[ 81%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #3 - "compile-afl-address-x86_64": ode"); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 296 | size = ssh_scp_request_get_size(src->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_r[ 82%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": equest_get_size(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": [ 83%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions([ 84%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #3 - "compile-afl-address-x86_64": ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 320 | ssh_scp_free(dest->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int [ 85%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #3 - "compile-afl-address-x86_64": ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #3 - "compile-afl-address-x86_64": 378 | ssh_scp_free(dest->scp); Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #3 - "compile-afl-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_f[ 86%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": ree(ssh_scp scp); Step #3 - "compile-afl-address-x86_64": | ^ Step #3 - "compile-afl-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #3 - "compile-afl-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #3 - "compile-afl-address-x86_64": |  ^ Step #3 - "compile-afl-address-x86_64": [ 87%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #3 - "compile-afl-address-x86_64": [ 87%] Linking C executable samplesshd-cb Step #3 - "compile-afl-address-x86_64": 19 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 88%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #3 - "compile-afl-address-x86_64": [ 89%] Linking C executable keygen Step #3 - "compile-afl-address-x86_64": [ 90%] Linking C executable scp_download Step #3 - "compile-afl-address-x86_64": [ 91%] Linking C executable samplesftp Step #3 - "compile-afl-address-x86_64": [ 92%] Linking C executable sample_sftpserver Step #3 - "compile-afl-address-x86_64": [ 93%] Linking C executable sshnetcat Step #3 - "compile-afl-address-x86_64": 2 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 94%] Linking C executable ssh-client Step #3 - "compile-afl-address-x86_64": [ 95%] Linking C executable samplesshd-kbdint Step #3 - "compile-afl-address-x86_64": [ 95%] Linking C executable senddata Step #3 - "compile-afl-address-x86_64": [ 96%] Linking C executable keygen2 Step #3 - "compile-afl-address-x86_64": [ 96%] Linking C executable exec Step #3 - "compile-afl-address-x86_64": [ 97%] Linking C executable ssh-X11-client Step #3 - "compile-afl-address-x86_64": [ 98%] Linking C executable ssh_server_pthread Step #3 - "compile-afl-address-x86_64": [ 99%] Linking C executable ssh_server_fork Step #3 - "compile-afl-address-x86_64": 20 warnings generated. Step #3 - "compile-afl-address-x86_64": [ 99%] Linking C executable libssh_scp Step #3 - "compile-afl-address-x86_64": [ 99%] Built target samplesshd-cb Step #3 - "compile-afl-address-x86_64": [ 99%] Built target scp_download Step #3 - "compile-afl-address-x86_64": [ 99%] Built target ssh-client Step #3 - "compile-afl-address-x86_64": [ 99%] Built target samplesftp Step #3 - "compile-afl-address-x86_64": [ 99%] Built target sample_sftpserver Step #3 - "compile-afl-address-x86_64": [ 99%] Built target sshnetcat Step #3 - "compile-afl-address-x86_64": [ 99%] Built target senddata Step #3 - "compile-afl-address-x86_64": [ 99%] Built target keygen Step #3 - "compile-afl-address-x86_64": [ 99%] Built target samplesshd-kbdint Step #3 - "compile-afl-address-x86_64": [ 99%] Built target keygen2 Step #3 - "compile-afl-address-x86_64": [ 99%] Built target exec Step #3 - "compile-afl-address-x86_64": [ 99%] Built target ssh_server_pthread Step #3 - "compile-afl-address-x86_64": [ 99%] Built target ssh-X11-client Step #3 - "compile-afl-address-x86_64": [ 99%] Built target libssh_scp Step #3 - "compile-afl-address-x86_64": [ 99%] Built target ssh_server_fork Step #3 - "compile-afl-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #3 - "compile-afl-address-x86_64": [100%] Linking CXX executable libsshpp Step #3 - "compile-afl-address-x86_64": [100%] Built target libsshpp_noexcept Step #3 - "compile-afl-address-x86_64": [100%] Built target libsshpp Step #3 - "compile-afl-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #3 - "compile-afl-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #3 - "compile-afl-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_server_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #3 - "compile-afl-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #3 - "compile-afl-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_client_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #3 - "compile-afl-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #3 - "compile-afl-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #3 - "compile-afl-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #3 - "compile-afl-address-x86_64": + for f in $fuzzers Step #3 - "compile-afl-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #3 - "compile-afl-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #3 - "compile-afl-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #3 - "compile-afl-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #3 - "compile-afl-address-x86_64": + /src/aflplusplus/afl-clang-fast++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/afl-address-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #3 - "compile-afl-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #3 - "compile-afl-address-x86_64": + zip -j /workspace/out/afl-address-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #3 - "compile-afl-address-x86_64": adding: infinite_loop (deflated 32%) Step #3 - "compile-afl-address-x86_64": adding: wrong_username (deflated 30%) Step #3 - "compile-afl-address-x86_64": + popd Step #3 - "compile-afl-address-x86_64": /src/libssh Finished Step #3 - "compile-afl-address-x86_64" Starting Step #4 - "build-check-afl-address-x86_64" Step #4 - "build-check-afl-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-check-afl-address-x86_64": Unable to find image 'gcr.io/oss-fuzz-base/base-runner:latest' locally Step #4 - "build-check-afl-address-x86_64": latest: Pulling from oss-fuzz-base/base-runner Step #4 - "build-check-afl-address-x86_64": b549f31133a9: Already exists Step #4 - "build-check-afl-address-x86_64": d4dd822bbffb: Already exists Step #4 - "build-check-afl-address-x86_64": 4d8fc000f412: Already exists Step #4 - "build-check-afl-address-x86_64": 389e1cb2b517: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": e1c5f4198d9f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2bf8e2a82f27: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a041ea0a7870: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 2b5e29f0623e: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6041a58f5d29: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 9ebacd20d43d: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": f79bfb061366: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 646e42d39dba: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": dff4be8d2817: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 8c0f3eb76529: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 93d2418a6c21: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 18f124aab1b1: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": da2ebf33d422: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 178606bb99d6: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": aae63a868d37: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 6ae5d3a43a91: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 3f8afd344dd7: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a2d8114ab0b1: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 7ae2d057c63f: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 4e3ece6738ea: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 9a8170f87ad2: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": 174b28ee17ef: Pulling fs layer Step #4 - "build-check-afl-address-x86_64": a041ea0a7870: Waiting Step #4 - "build-check-afl-address-x86_64": 2b5e29f0623e: Waiting Step #4 - "build-check-afl-address-x86_64": 6041a58f5d29: Waiting Step #4 - "build-check-afl-address-x86_64": 9ebacd20d43d: Waiting Step #4 - "build-check-afl-address-x86_64": f79bfb061366: Waiting Step #4 - "build-check-afl-address-x86_64": 6ae5d3a43a91: Waiting Step #4 - "build-check-afl-address-x86_64": 3f8afd344dd7: Waiting Step #4 - "build-check-afl-address-x86_64": a2d8114ab0b1: Waiting Step #4 - "build-check-afl-address-x86_64": 646e42d39dba: Waiting Step #4 - "build-check-afl-address-x86_64": 7ae2d057c63f: Waiting Step #4 - "build-check-afl-address-x86_64": dff4be8d2817: Waiting Step #4 - "build-check-afl-address-x86_64": 4e3ece6738ea: Waiting Step #4 - "build-check-afl-address-x86_64": 8c0f3eb76529: Waiting Step #4 - "build-check-afl-address-x86_64": 178606bb99d6: Waiting Step #4 - "build-check-afl-address-x86_64": 93d2418a6c21: Waiting Step #4 - "build-check-afl-address-x86_64": aae63a868d37: Waiting Step #4 - "build-check-afl-address-x86_64": 18f124aab1b1: Waiting Step #4 - "build-check-afl-address-x86_64": 9a8170f87ad2: Waiting Step #4 - "build-check-afl-address-x86_64": da2ebf33d422: Waiting Step #4 - "build-check-afl-address-x86_64": 174b28ee17ef: Waiting Step #4 - "build-check-afl-address-x86_64": 2bf8e2a82f27: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 2bf8e2a82f27: Download complete Step #4 - "build-check-afl-address-x86_64": 389e1cb2b517: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 389e1cb2b517: Download complete Step #4 - "build-check-afl-address-x86_64": e1c5f4198d9f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": e1c5f4198d9f: Download complete Step #4 - "build-check-afl-address-x86_64": 2b5e29f0623e: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 2b5e29f0623e: Download complete Step #4 - "build-check-afl-address-x86_64": 389e1cb2b517: Pull complete Step #4 - "build-check-afl-address-x86_64": a041ea0a7870: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": a041ea0a7870: Download complete Step #4 - "build-check-afl-address-x86_64": 9ebacd20d43d: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 9ebacd20d43d: Download complete Step #4 - "build-check-afl-address-x86_64": f79bfb061366: Download complete Step #4 - "build-check-afl-address-x86_64": e1c5f4198d9f: Pull complete Step #4 - "build-check-afl-address-x86_64": 646e42d39dba: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 646e42d39dba: Download complete Step #4 - "build-check-afl-address-x86_64": 2bf8e2a82f27: Pull complete Step #4 - "build-check-afl-address-x86_64": 8c0f3eb76529: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 8c0f3eb76529: Download complete Step #4 - "build-check-afl-address-x86_64": 93d2418a6c21: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6041a58f5d29: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6041a58f5d29: Download complete Step #4 - "build-check-afl-address-x86_64": a041ea0a7870: Pull complete Step #4 - "build-check-afl-address-x86_64": 18f124aab1b1: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 18f124aab1b1: Download complete Step #4 - "build-check-afl-address-x86_64": 2b5e29f0623e: Pull complete Step #4 - "build-check-afl-address-x86_64": 178606bb99d6: Download complete Step #4 - "build-check-afl-address-x86_64": dff4be8d2817: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": dff4be8d2817: Download complete Step #4 - "build-check-afl-address-x86_64": 6ae5d3a43a91: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 6ae5d3a43a91: Download complete Step #4 - "build-check-afl-address-x86_64": da2ebf33d422: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": da2ebf33d422: Download complete Step #4 - "build-check-afl-address-x86_64": 3f8afd344dd7: Download complete Step #4 - "build-check-afl-address-x86_64": a2d8114ab0b1: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": a2d8114ab0b1: Download complete Step #4 - "build-check-afl-address-x86_64": 4e3ece6738ea: Download complete Step #4 - "build-check-afl-address-x86_64": 7ae2d057c63f: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 7ae2d057c63f: Download complete Step #4 - "build-check-afl-address-x86_64": 9a8170f87ad2: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 9a8170f87ad2: Download complete Step #4 - "build-check-afl-address-x86_64": 174b28ee17ef: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": 174b28ee17ef: Download complete Step #4 - "build-check-afl-address-x86_64": aae63a868d37: Verifying Checksum Step #4 - "build-check-afl-address-x86_64": aae63a868d37: Download complete Step #4 - "build-check-afl-address-x86_64": 6041a58f5d29: Pull complete Step #4 - "build-check-afl-address-x86_64": 9ebacd20d43d: Pull complete Step #4 - "build-check-afl-address-x86_64": f79bfb061366: Pull complete Step #4 - "build-check-afl-address-x86_64": 646e42d39dba: Pull complete Step #4 - "build-check-afl-address-x86_64": dff4be8d2817: Pull complete Step #4 - "build-check-afl-address-x86_64": 8c0f3eb76529: Pull complete Step #4 - "build-check-afl-address-x86_64": 93d2418a6c21: Pull complete Step #4 - "build-check-afl-address-x86_64": 18f124aab1b1: Pull complete Step #4 - "build-check-afl-address-x86_64": da2ebf33d422: Pull complete Step #4 - "build-check-afl-address-x86_64": 178606bb99d6: Pull complete Step #4 - "build-check-afl-address-x86_64": aae63a868d37: Pull complete Step #4 - "build-check-afl-address-x86_64": 6ae5d3a43a91: Pull complete Step #4 - "build-check-afl-address-x86_64": 3f8afd344dd7: Pull complete Step #4 - "build-check-afl-address-x86_64": a2d8114ab0b1: Pull complete Step #4 - "build-check-afl-address-x86_64": 7ae2d057c63f: Pull complete Step #4 - "build-check-afl-address-x86_64": 4e3ece6738ea: Pull complete Step #4 - "build-check-afl-address-x86_64": 9a8170f87ad2: Pull complete Step #4 - "build-check-afl-address-x86_64": 174b28ee17ef: Pull complete Step #4 - "build-check-afl-address-x86_64": Digest: sha256:cc29b759bfedcdd8f62c66b84ca55b12b19250479d47d0eb6b8838ba1be4b806 Step #4 - "build-check-afl-address-x86_64": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpt64j8pdf/ssh_pubkey_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpt64j8pdf/ssh_known_hosts_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpt64j8pdf/ssh_privkey_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpt64j8pdf/ssh_client_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpt64j8pdf/ssh_server_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpt64j8pdf/ssh_bind_config_fuzzer Step #4 - "build-check-afl-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpt64j8pdf/ssh_client_config_fuzzer Finished Step #4 - "build-check-afl-address-x86_64" Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #5 Starting Step #6 Step #6: Already have image: gcr.io/oss-fuzz/libssh Step #6: adding: SanitizerCoverageLTO.so (deflated 70%) Step #6: adding: SanitizerCoveragePCGUARD.so (deflated 70%) Step #6: adding: afl-addseeds (deflated 56%) Step #6: adding: afl-analyze (deflated 54%) Step #6: adding: afl-as (deflated 63%) Step #6: adding: afl-c++ (deflated 57%) Step #6: adding: afl-c++.8 (deflated 56%) Step #6: adding: afl-cc (deflated 57%) Step #6: adding: afl-cc.8 (deflated 56%) Step #6: adding: afl-clang (deflated 57%) Step #6: adding: afl-clang++ (deflated 57%) Step #6: adding: afl-clang-fast (deflated 57%) Step #6: adding: afl-clang-fast++ (deflated 57%) Step #6: adding: afl-clang-fast++.8 (deflated 56%) Step #6: adding: afl-clang-fast.8 (deflated 56%) Step #6: adding: afl-clang-lto (deflated 57%) Step #6: adding: afl-clang-lto++ (deflated 57%) Step #6: adding: afl-clang-lto++.8 (deflated 56%) Step #6: adding: afl-clang-lto.8 (deflated 56%) Step #6: adding: afl-cmin (deflated 70%) Step #6: adding: afl-cmin.bash (deflated 65%) Step #6: adding: afl-compiler-rt-32.o (deflated 56%) Step #6: adding: afl-compiler-rt-64.o (deflated 67%) Step #6: adding: afl-compiler-rt.o (deflated 67%) Step #6: adding: afl-fuzz (deflated 55%) Step #6: adding: afl-g++ (deflated 57%) Step #6: adding: afl-gcc (deflated 57%) Step #6: adding: afl-gotcpu (deflated 61%) Step #6: adding: afl-ld-lto (deflated 63%) Step #6: adding: afl-llvm-dict2file.so (deflated 69%) Step #6: adding: afl-llvm-lto-instrumentlist.so (deflated 70%) Step #6: adding: afl-llvm-pass.so (deflated 68%) Step #6: adding: afl-llvm-rt-lto-32.o (deflated 21%) Step #6: adding: afl-llvm-rt-lto-64.o (deflated 20%) Step #6: adding: afl-llvm-rt-lto.o (deflated 20%) Step #6: adding: afl-lto (deflated 57%) Step #6: adding: afl-lto++ (deflated 57%) Step #6: adding: afl-lto++.8 (deflated 56%) Step #6: adding: afl-lto.8 (deflated 56%) Step #6: adding: afl-persistent-config (deflated 60%) Step #6: adding: afl-plot (deflated 65%) Step #6: adding: afl-showmap (deflated 55%) Step #6: adding: afl-system-config (deflated 63%) Step #6: adding: afl-tmin (deflated 54%) Step #6: adding: afl-whatsup (deflated 69%) Step #6: adding: afl-wine-trace (deflated 70%) Step #6: adding: afl_options.txt (deflated 20%) Step #6: adding: cmplog-instructions-pass.so (deflated 69%) Step #6: adding: cmplog-routines-pass.so (deflated 70%) Step #6: adding: cmplog-switches-pass.so (deflated 69%) Step #6: adding: compare-transform-pass.so (deflated 69%) Step #6: adding: dynamic_list.txt (deflated 76%) Step #6: adding: libAFLDriver.a (deflated 64%) Step #6: adding: libAFLQemuDriver.a (deflated 64%) Step #6: adding: llvm-symbolizer (deflated 66%) Step #6: adding: split-compares-pass.so (deflated 68%) Step #6: adding: split-switches-pass.so (deflated 69%) Step #6: adding: ssh_bind_config_fuzzer (deflated 60%) Step #6: adding: ssh_client_config_fuzzer (deflated 60%) Step #6: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_client_fuzzer (deflated 60%) Step #6: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_known_hosts_fuzzer (deflated 60%) Step #6: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_privkey_fuzzer (deflated 60%) Step #6: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_pubkey_fuzzer (deflated 60%) Step #6: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #6: adding: ssh_server_fuzzer (deflated 60%) Step #6: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #6 Starting Step #7 Step #7: Pulling image: gcr.io/oss-fuzz-base/uploader Step #7: Using default tag: latest Step #7: latest: Pulling from oss-fuzz-base/uploader Step #7: c62795f78da9: Pulling fs layer Step #7: d4fceeeb758e: Pulling fs layer Step #7: 5c9125a401ae: Pulling fs layer Step #7: 0062f774e994: Pulling fs layer Step #7: 6b33fd031fac: Pulling fs layer Step #7: 7eb39101e508: Pulling fs layer Step #7: 89257482f398: Pulling fs layer Step #7: 0062f774e994: Waiting Step #7: 89257482f398: Waiting Step #7: 6b33fd031fac: Waiting Step #7: 7eb39101e508: Waiting Step #7: d4fceeeb758e: Verifying Checksum Step #7: d4fceeeb758e: Download complete Step #7: 5c9125a401ae: Verifying Checksum Step #7: 5c9125a401ae: Download complete Step #7: 6b33fd031fac: Verifying Checksum Step #7: 6b33fd031fac: Download complete Step #7: 0062f774e994: Verifying Checksum Step #7: 0062f774e994: Download complete Step #7: 89257482f398: Verifying Checksum Step #7: 89257482f398: Download complete Step #7: c62795f78da9: Verifying Checksum Step #7: c62795f78da9: Download complete Step #7: 7eb39101e508: Verifying Checksum Step #7: 7eb39101e508: Download complete Step #7: c62795f78da9: Pull complete Step #7: d4fceeeb758e: Pull complete Step #7: 5c9125a401ae: Pull complete Step #7: 0062f774e994: Pull complete Step #7: 6b33fd031fac: Pull complete Step #7: 7eb39101e508: Pull complete Step #7: 89257482f398: Pull complete Step #7: Digest: sha256:5717ba63d13b5515063e2a6ccad09fb5bf32a86c8e0798a363d81c2be522e411 Step #7: Status: Downloaded newer image for gcr.io/oss-fuzz-base/uploader:latest Step #7: gcr.io/oss-fuzz-base/uploader:latest Step #7: % Total % Received % Xferd Average Speed Time Time Time Current Step #7: Dload Upload Total Spent Left Speed Step #7: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 878 --:--:-- --:--:-- --:--:-- 882 Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #8: % Total % Received % Xferd Average Speed Time Time Time Current Step #8: Dload Upload Total Spent Left Speed Step #8: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 30.7M 0 0 100 30.7M 0 149M --:--:-- --:--:-- --:--:-- 149M 100 30.7M 0 0 100 30.7M 0 81.0M --:--:-- --:--:-- --:--:-- 81.0M Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #9: % Total % Received % Xferd Average Speed Time Time Time Current Step #9: Dload Upload Total Spent Left Speed Step #9: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 572 --:--:-- --:--:-- --:--:-- 571 100 144 0 0 100 144 0 571 --:--:-- --:--:-- --:--:-- 571 Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/curl Step #10: % Total % Received % Xferd Average Speed Time Time Time Current Step #10: Dload Upload Total Spent Left Speed Step #10: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 147 --:--:-- --:--:-- --:--:-- 147 100 31 0 0 100 31 0 142 --:--:-- --:--:-- --:--:-- 142 Finished Step #10 Starting Step #11 Step #11: Already have image: gcr.io/oss-fuzz/libssh Finished Step #11 Starting Step #12 - "compile-centipede-address-x86_64" Step #12 - "compile-centipede-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #12 - "compile-centipede-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-centipede-address-x86_64": vm.mmap_rnd_bits = 28 Step #12 - "compile-centipede-address-x86_64": Skipping compilation; using precompiled centipede Step #12 - "compile-centipede-address-x86_64": done. Step #12 - "compile-centipede-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-centipede-address-x86_64": CC=clang Step #12 - "compile-centipede-address-x86_64": CXX=clang++ Step #12 - "compile-centipede-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope Step #12 - "compile-centipede-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ Step #12 - "compile-centipede-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #12 - "compile-centipede-address-x86_64": --------------------------------------------------------------- Step #12 - "compile-centipede-address-x86_64": + BUILD=/work/build Step #12 - "compile-centipede-address-x86_64": + mkdir -p /work/build Step #12 - "compile-centipede-address-x86_64": + pushd /work/build Step #12 - "compile-centipede-address-x86_64": /work/build /src/libssh Step #12 - "compile-centipede-address-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #12 - "compile-centipede-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #12 - "compile-centipede-address-x86_64": -- Detecting C compiler ABI info Step #12 - "compile-centipede-address-x86_64": -- Detecting C compiler ABI info - done Step #12 - "compile-centipede-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #12 - "compile-centipede-address-x86_64": -- Detecting C compile features Step #12 - "compile-centipede-address-x86_64": -- Detecting C compile features - done Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #12 - "compile-centipede-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #12 - "compile-centipede-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #12 - "compile-centipede-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #12 - "compile-centipede-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #12 - "compile-centipede-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #12 - "compile-centipede-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #12 - "compile-centipede-address-x86_64": -- Found Threads: TRUE Step #12 - "compile-centipede-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #12 - "compile-centipede-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #12 - "compile-centipede-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #12 - "compile-centipede-address-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #12 - "compile-centipede-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #12 - "compile-centipede-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #12 - "compile-centipede-address-x86_64": -- Looking for argp_parse Step #12 - "compile-centipede-address-x86_64": -- Looking for argp_parse - found Step #12 - "compile-centipede-address-x86_64": -- Looking for argp.h Step #12 - "compile-centipede-address-x86_64": -- Looking for argp.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for pty.h Step #12 - "compile-centipede-address-x86_64": -- Looking for pty.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for utmp.h Step #12 - "compile-centipede-address-x86_64": -- Looking for utmp.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for termios.h Step #12 - "compile-centipede-address-x86_64": -- Looking for termios.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for unistd.h Step #12 - "compile-centipede-address-x86_64": -- Looking for unistd.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for stdint.h Step #12 - "compile-centipede-address-x86_64": -- Looking for stdint.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for util.h Step #12 - "compile-centipede-address-x86_64": -- Looking for util.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for libutil.h Step #12 - "compile-centipede-address-x86_64": -- Looking for libutil.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/time.h Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/time.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/utime.h Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/utime.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/param.h Step #12 - "compile-centipede-address-x86_64": -- Looking for sys/param.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for arpa/inet.h Step #12 - "compile-centipede-address-x86_64": -- Looking for arpa/inet.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for byteswap.h Step #12 - "compile-centipede-address-x86_64": -- Looking for byteswap.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for glob.h Step #12 - "compile-centipede-address-x86_64": -- Looking for glob.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for valgrind/valgrind.h Step #12 - "compile-centipede-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for ifaddrs.h Step #12 - "compile-centipede-address-x86_64": -- Looking for ifaddrs.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/des.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/des.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/aes.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/aes.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdh.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdh.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ec.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ec.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdsa.h Step #12 - "compile-centipede-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for FIPS_mode Step #12 - "compile-centipede-address-x86_64": -- Looking for FIPS_mode - found Step #12 - "compile-centipede-address-x86_64": -- Looking for RAND_priv_bytes Step #12 - "compile-centipede-address-x86_64": -- Looking for RAND_priv_bytes - found Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_chacha20 Step #12 - "compile-centipede-address-x86_64": -- Looking for EVP_chacha20 - found Step #12 - "compile-centipede-address-x86_64": -- Looking for isblank Step #12 - "compile-centipede-address-x86_64": -- Looking for isblank - found Step #12 - "compile-centipede-address-x86_64": -- Looking for strncpy Step #12 - "compile-centipede-address-x86_64": -- Looking for strncpy - found Step #12 - "compile-centipede-address-x86_64": -- Looking for strndup Step #12 - "compile-centipede-address-x86_64": -- Looking for strndup - found Step #12 - "compile-centipede-address-x86_64": -- Looking for strtoull Step #12 - "compile-centipede-address-x86_64": -- Looking for strtoull - found Step #12 - "compile-centipede-address-x86_64": -- Looking for explicit_bzero Step #12 - "compile-centipede-address-x86_64": -- Looking for explicit_bzero - found Step #12 - "compile-centipede-address-x86_64": -- Looking for memset_s Step #12 - "compile-centipede-address-x86_64": -- Looking for memset_s - not found Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #12 - "compile-centipede-address-x86_64": -- Looking for glob Step #12 - "compile-centipede-address-x86_64": -- Looking for glob - found Step #12 - "compile-centipede-address-x86_64": -- Looking for vsnprintf Step #12 - "compile-centipede-address-x86_64": -- Looking for vsnprintf - found Step #12 - "compile-centipede-address-x86_64": -- Looking for snprintf Step #12 - "compile-centipede-address-x86_64": -- Looking for snprintf - found Step #12 - "compile-centipede-address-x86_64": -- Looking for poll Step #12 - "compile-centipede-address-x86_64": -- Looking for poll - found Step #12 - "compile-centipede-address-x86_64": -- Looking for select Step #12 - "compile-centipede-address-x86_64": -- Looking for select - found Step #12 - "compile-centipede-address-x86_64": -- Looking for getaddrinfo Step #12 - "compile-centipede-address-x86_64": -- Looking for getaddrinfo - found Step #12 - "compile-centipede-address-x86_64": -- Looking for ntohll Step #12 - "compile-centipede-address-x86_64": -- Looking for ntohll - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for htonll Step #12 - "compile-centipede-address-x86_64": -- Looking for htonll - not found Step #12 - "compile-centipede-address-x86_64": -- Looking for clock_gettime in rt Step #12 - "compile-centipede-address-x86_64": -- Looking for clock_gettime in rt - found Step #12 - "compile-centipede-address-x86_64": -- Looking for forkpty in util Step #12 - "compile-centipede-address-x86_64": -- Looking for forkpty in util - found Step #12 - "compile-centipede-address-x86_64": -- Looking for cfmakeraw Step #12 - "compile-centipede-address-x86_64": -- Looking for cfmakeraw - found Step #12 - "compile-centipede-address-x86_64": -- Looking for __strtoull Step #12 - "compile-centipede-address-x86_64": -- Looking for __strtoull - not found Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #12 - "compile-centipede-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #12 - "compile-centipede-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #12 - "compile-centipede-address-x86_64": -- Threads_FOUND=TRUE Step #12 - "compile-centipede-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compiler ABI info Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compiler ABI info - done Step #12 - "compile-centipede-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compile features Step #12 - "compile-centipede-address-x86_64": -- Detecting CXX compile features - done Step #12 - "compile-centipede-address-x86_64": -- ******************************************** Step #12 - "compile-centipede-address-x86_64": -- ********** libssh build options : ********** Step #12 - "compile-centipede-address-x86_64": -- Build type: Step #12 - "compile-centipede-address-x86_64": -- Coverage: Step #12 - "compile-centipede-address-x86_64": -- zlib support: ON Step #12 - "compile-centipede-address-x86_64": -- libgcrypt support: OFF Step #12 - "compile-centipede-address-x86_64": -- libmbedTLS support: OFF Step #12 - "compile-centipede-address-x86_64": -- libnacl support: OFF Step #12 - "compile-centipede-address-x86_64": -- SFTP support: ON Step #12 - "compile-centipede-address-x86_64": -- Server support : ON Step #12 - "compile-centipede-address-x86_64": -- GSSAPI support : 0 Step #12 - "compile-centipede-address-x86_64": -- GEX support : ON Step #12 - "compile-centipede-address-x86_64": -- Support insecure none cipher and MAC : ON Step #12 - "compile-centipede-address-x86_64": -- Support exec : OFF Step #12 - "compile-centipede-address-x86_64": -- Pcap debugging support : ON Step #12 - "compile-centipede-address-x86_64": -- Build shared library: OFF Step #12 - "compile-centipede-address-x86_64": -- Unit testing: OFF Step #12 - "compile-centipede-address-x86_64": -- Client code testing: OFF Step #12 - "compile-centipede-address-x86_64": -- Blowfish cipher support: Step #12 - "compile-centipede-address-x86_64": -- PKCS #11 URI support: OFF Step #12 - "compile-centipede-address-x86_64": -- With PKCS #11 provider support: OFF Step #12 - "compile-centipede-address-x86_64": -- Server code testing: OFF Step #12 - "compile-centipede-address-x86_64": -- Public API documentation generation Step #12 - "compile-centipede-address-x86_64": -- Benchmarks: OFF Step #12 - "compile-centipede-address-x86_64": -- Symbol versioning: ON Step #12 - "compile-centipede-address-x86_64": -- Allow ABI break: OFF Step #12 - "compile-centipede-address-x86_64": -- Release is final: Step #12 - "compile-centipede-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #12 - "compile-centipede-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #12 - "compile-centipede-address-x86_64": -- ******************************************** Step #12 - "compile-centipede-address-x86_64": -- Configuring done (18.1s) Step #12 - "compile-centipede-address-x86_64": -- Generating done (0.0s) Step #12 - "compile-centipede-address-x86_64": -- Build files have been written to: /work/build Step #12 - "compile-centipede-address-x86_64": ++ nproc Step #12 - "compile-centipede-address-x86_64": + make -j32 Step #12 - "compile-centipede-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #12 - "compile-centipede-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #12 - "compile-centipede-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #12 - "compile-centipede-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #12 - "compile-centipede-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #12 - "compile-centipede-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #12 - "compile-centipede-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #12 - "compile-centipede-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #12 - "compile-centipede-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #12 - "compile-centipede-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #12 - "compile-centipede-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #12 - "compile-centipede-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #12 - "compile-centipede-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #12 - "compile-centipede-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #12 - "compile-centipede-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #12 - "compile-centipede-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #12 - "compile-centipede-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #12 - "compile-centipede-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #12 - "compile-centipede-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #12 - "compile-centipede-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #12 - "compile-centipede-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #12 - "compile-centipede-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #12 - "compile-centipede-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #12 - "compile-centipede-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #12 - "compile-centipede-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #12 - "compile-centipede-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #12 - "compile-centipede-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #12 - "compile-centipede-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #12 - "compile-centipede-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #12 - "compile-centipede-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #12 - "compile-centipede-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #12 - "compile-centipede-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session,[ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #12 - "compile-centipede-address-x86_64": const char *filename, Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h[ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #12 - "compile-centipede-address-x86_64": :82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: [ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #12 - "compile-centipede-address-x86_64": 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 144 | privatekey_free(privkey); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: [ 28%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #12 - "compile-centipede-address-x86_64": expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #12 - "compile-centipede-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #12 - "compile-centipede-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #12 - "compile-centipede-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #12 - "compile-centipede-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #12 - "compile-centipede-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #12 - "compile-centipede-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #12 - "compile-centipede-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #12 - "compile-centipede-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #12 - "compile-centipede-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #12 - "compile-centipede-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #12 - "compile-centipede-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #12 - "compile-centipede-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #12 - "compile-centipede-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #12 - "compile-centipede-address-x86_64": 4 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #12 - "compile-centipede-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #12 - "compile-centipede-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #12 - "compile-centipede-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #12 - "compile-centipede-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #12 - "compile-centipede-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #12 - "compile-centipede-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #12 - "compile-centipede-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #12 - "compile-centipede-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #12 - "compile-centipede-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #12 - "compile-centipede-address-x86_64": [ 52%] Linking C static library libssh.a Step #12 - "compile-centipede-address-x86_64": [ 52%] Built target ssh Step #12 - "compile-centipede-address-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #12 - "compile-centipede-address-x86_64": [ 53%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #12 - "compile-centipede-address-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 54%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #12 - "compile-centipede-address-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 56%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 57%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #12 - "compile-centipede-address-x86_64": [ 57%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 59%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 59%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 60%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #12 - "compile-centipede-address-x86_64": [ 62%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 62%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 62%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #12 - "compile-centipede-address-x86_64": [ 66%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 66%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 66%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 66%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 68%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #12 - "compile-centipede-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #12 - "compile-centipede-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #12 - "compile-centipede-address-x86_64": [ 72%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": [ 75%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #12 - "compile-centipede-address-x86_64": [ 75%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #12 - "compile-centipede-address-x86_64": [ 75%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #12 - "compile-centipede-address-x86_64": [ 75%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #12 - "compile-centipede-address-x86_64": [ 75%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 113 | ssh_scp scp=ssh_scp_new(session, SSH_SCP_READ | SSH_SCP_RECURSIVE, "/tmp/libssh_tests/*"); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 594 | SSH_DE/src/libssh/examples/libssh_scp.c:156:PRECATED LI22: warning: BSSH_API ssh_scp ssh_'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": s 156 | rc = ssh_scp_close(loc->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": c/src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": p/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": _new(ssh_ses/src/libssh/examples/libssh_scp.c:162:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 162 | ssh_scp_free(loc->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": sio82n | s#edsseifoinn,e iSnStH _mDode, EcoPnRsEtC AcThEaDr _*_laotctartiibount)e;__ Step #12 - "compile-centipede-address-x86_64": (| (d^e Step #12 - "compile-centipede-address-x86_64": prec/src/libssh/include/libssh/libssh.hat:e82d:)40):  Step #12 - "compile-centipede-address-x86_64":  note: | expanded from macro 'SSH_DEPRECATED' ^ Step #12 - "compile-centipede-address-x86_64": Step #12 - "compile-centipede-address-x86_64":  82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 114 | if(ssh_scp_init(scp) != SSH_OK){ Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/samplesshd-kbdint.c:227 592 | SSH_DEPRECA:32: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]TE Step #12 - "compile-centipede-address-x86_64": D 227 | L IBS SH_API int ssh_scp_i/src/libssh/examples/libssh_scp.c:187:20:  ssh_message_aunit(ssh_warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": t 187h_password(message)) | ; Step #12 - "compile-centipede-address-x86_64": | s ^ Step #12 - "compile-centipede-address-x86_64": cp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecatedloc->scp = ssh_scp_new(loc->)s/src/libssh/include/libssh/server.h)e:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated heres Step #12 - "compile-centipede-address-x86_64": s Step #12 - "compile-centipede-address-x86_64": | ion, SSH_SCP ^ Step #12 - "compile-centipede-address-x86_64":  306 | SSH/src/libssh/examples/scp_download.c:116:4: __WRDIETE, lPRECATED LIoc->path);B Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1:SSH_ note: 'ssh_scp_new' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 594 | SSH_DEPRE116API conC | ssh_AsTcEpD_ fLIrBest chare(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSSSH_API ssh_scp ssh_scp_new(ssh_sesH s_API void ion session, int mode, const char *location); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": * 82ssh_mess | #define age_a82 | #defiuth_passworne SSH_Dd(ssh_SSH_DEPRmessage msg);EP Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.hECRECATED __attribA:TED 82_u:_te__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": 40attribute_: _ ((deprenote: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #de/src/libssh/examples/scp_download.c:122:6: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]fine SSH_DE Step #12 - "compile-centipede-address-x86_64": 122 | r=ssh_scp_pcaPRECteATd)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": ED __attribute/src/libssh/examples/libssh_scp.c:196:13:u__ ((ll_request(scp); Step #12 - "compile-centipede-address-x86_64": deprecat |  ^ Step #12 - "compile-centipede-address-x86_64": ed/src/libssh/include/libssh/libssh.h:595:1)) Step #12 - "compile-centipede-address-x86_64": | warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64":  ^: Step #12 - "compile-centipede-address-x86_64":  note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 595 | SSH_DEPRECA196 | TEDi fL I/src/libssh/examples/samplesshd-kbdint.cB(:229:28: SSH_API ssh_scp_init(loc-int ssh_scp_pull_requewarning: >scp) == SSH_E'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]st Step #12 - "compile-centipede-address-x86_64": 229 | (ssh_scp RROR) ssh_message_auth_password( messagescp);)){ Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": Step #12 - "compile-centipede-address-x86_64": ) { Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h/src/libssh/include/libssh/server.h:592:1:: note: 'ssh_scp_init' has been explicitly marked deprecated here306:1: note: | 'ssh_message_auth_password' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": ^ Step #12 - "compile-centipede-address-x86_64": 306 Step #12 - "compile-centipede-address-x86_64":  | 592 | SSH_DSSH_DEPRECATED LIBSSH_A/src/libssh/include/libssh/libssh.hPI conEPREst cha:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | r *ssh_mCessage_auth_pasATED#d eLfIiBnSSse SSH_DEPRH_API int ssh_scpEC_init(ssh_ATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": | scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #defwo ^ Step #12 - "compile-centipede-address-x86_64": rdine SSH_DEPRECATED __attribute__(ss/src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": h_mess/src/libssh/examples/libssh_scp.c:198:13:age msg); Step #12 - "compile-centipede-address-x86_64": | 125 | size=^ Step #12 - "compile-centipede-address-x86_64": ssh_scp_reques/src/libssh/include/libssh/libssh.ht:82:40_g: note: et_siexpanded from macro 'SSH_DEPRECATED'ze warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": (scp); Step #12 - "compile-centipede-address-x86_64": | 198 | ssh_scp_free( ^ Step #12 - "compile-centipede-address-x86_64":  Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: loc->s'ssh_scp_request_get_size' has been explicitly marked deprecated herecp )82 | #defin Step #12 - "compile-centipede-address-x86_64": ; e  Step #12 - "compile-centipede-address-x86_64": SSH_DEP602 RE|  | ^CSSATED __atH_tribu Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: DEPRECATED LIBSSH_A'ssh_scp_free' has been explicitly marked deprecated herePI Step #12 - "compile-centipede-address-x86_64": s iz591e | _SttSH_DEPRECAT ssh_scp_reqEDe__ L ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": uest_getIBSS_Hs_izeAP(Iss hvo_id ssshcp_s cpscp)_;fr Step #12 - "compile-centipede-address-x86_64": | e^e Step #12 - "compile-centipede-address-x86_64": (ssh_/src/libssh/include/libssh/libssh.hs:c82:p40 :s cp);note: [ 76%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64":  Step #12 - "compile-centipede-address-x86_64": 82|  | ^# Step #12 - "compile-centipede-address-x86_64": defin/src/libssh/include/libssh/libssh.he: 82S:S40H:_ DEPnote: REexpanded from macro 'SSH_DEPRECATED'CA Step #12 - "compile-centipede-address-x86_64": T 82 | #definED __attribute__ ((deprecated))e SSH_DEPRECATED Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:126:21: warning: __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 126 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64":  'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 600 | 213S | loc->scp =SH_DEPRECATED L IsBsSShH__sAcPpI_ ncewo(nlsotc -c>hsaers s*isosnh,_ sScSpH__rSeCqPu_eRsEtA_Dg,e tl_ofci-l>epnaatmhe)(;ss Step #12 - "compile-centipede-address-x86_64": h _| sc ^ Step #12 - "compile-centipede-address-x86_64": p scp/src/libssh/include/libssh/libssh.h):;594: Step #12 - "compile-centipede-address-x86_64": 1 :| ^ Step #12 - "compile-centipede-address-x86_64": note: 'ssh_scp_new' has been explicitly marked deprecated here/src/libssh/include/libssh/libssh.h Step #12 - "compile-centipede-address-x86_64": : 82:40594: | SSHnote: _Dexpanded from macro 'SSH_DEPRECATED'EPRECAT Step #12 - "compile-centipede-address-x86_64": E D L82I | B#SdSeHfi_nAeP IS SssHh__D[ 77%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": EPRECscATpE Dss h___sactpt_rniebwu(tses__ (h(_dseepsrseicoant esde)s)sion, Step #12 - "compile-centipede-address-x86_64": i| nt ^ Step #12 - "compile-centipede-address-x86_64": mode, const char *location); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: /src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 127 | mode=ssh_scp_request_get_permissions(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 601 | SSH_DEPRECATED Lexpanded from macro 'SSH_DEPRECATED'IBSSH_API int ssh_scp_request_g Step #12 - "compile-centipede-address-x86_64": et_permissions(ssh_scp s cp); Step #12 - "compile-centipede-address-x86_64": 82 | | #d^e Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED'fi Step #12 - "compile-centipede-address-x86_64": ne 82 | #define SSH_DEPRECATED _ _SaStH_tribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": DEPRECATED/src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 130 | ssh_scp_accept_request(scp);_ Step #12 - "compile-centipede-address-x86_64": _attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64":  |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: /src/libssh/examples/libssh_scp.c:note: 222:13: warning: 'ssh_scp_accept_request' has been explicitly marked deprecated here'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64":  Step #12 - "compile-centipede-address-x86_64": 222588 | | S S H _ iDfE PR(EsCsAhT_EsDc pL_initI(BlSoScH-_>AsPcIp )i n=t ssh_scp_accept_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: [ 78%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": =note: Sexpanded from macro 'SSH_DEPRECATED'S Step #12 - "compile-centipede-address-x86_64": H 82 | #define _SESRHR_ODRE)P R{EC Step #12 - "compile-centipede-address-x86_64": A T| ED ^ Step #12 - "compile-centipede-address-x86_64": __attribute__ ((dep/src/libssh/include/libssh/libssh.hrec:a592ted)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": :1: note: 'ssh_scp_init' has been explicitly marked deprecated here/src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 131 Step #12 - "compile-centipede-address-x86_64": | r=ssh_sc592 | p_SSH_DEPRECATEDrea LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 224 | ssh_scp_free(loc->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | [ 78%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #12 - "compile-centipede-address-x86_64": #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 79%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:290:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 290 | r = ssh_scp_pull_request(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:292:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 292 | ssh_scp_deny_request(src->scp, "Not in recursive mode"); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 296 | size = ssh_scp_request_get_size(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^d Step #12 - "compile-centipede-address-x86_64": (scp,buffer,sizeof(bu/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECAffer)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 134 | ssh_scp_close(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:135:6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 135 | ssh_scp_free(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 142 | ssh_scp_close(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecatedTED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPREC[ 80%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": ATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 601 | SSH[ 81%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": _DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 320 | ssh_scp_free(dest->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": )) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:143:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 143 | ssh_scp[ 82%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": _free(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_339 | ssh_scp[ 83%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": _accept_request(src->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_rescp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:146:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:150:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 150 | mode=ssh_scp_request_get_permissions(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API iquest(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": nt ssh_scp_request_get_permissions(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64":  /src/libssh/examples/libssh_scp.c82: | 373#:d17e:fine SSH_DEPRECATED __ warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations]attribute__ ((d Step #12 - "compile-centipede-address-x86_64": [ 84%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #12 - "compile-centipede-address-x86_64": eprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:153:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 153 | ssh_scp_accept_request(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 164 | ssh_scp_close(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 165 | ssh_scp_free(scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64":  373 | w = ssh_scp_write(dest->scp, buffer, r); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #12 - "compile-centipede-address-x86_64": 378 | ssh_scp_free(dest->scp); Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #12 - "compile-centipede-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #12 - "compile-centipede-address-x86_64": | ^ Step #12 - "compile-centipede-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #12 - "compile-centipede-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #12 - "compile-centipede-address-x86_64": |  ^ Step #12 - "compile-centipede-address-x86_64": [ 85%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #12 - "compile-centipede-address-x86_64": [ 85%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #12 - "compile-centipede-address-x86_64": [ 85%] Linking C executable samplesshd-cb Step #12 - "compile-centipede-address-x86_64": [ 86%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #12 - "compile-centipede-address-x86_64": [ 87%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 88%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #12 - "compile-centipede-address-x86_64": [ 89%] Linking C executable samplesftp Step #12 - "compile-centipede-address-x86_64": 2 warnings generated. Step #12 - "compile-centipede-address-x86_64": 19 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 90%] Linking C executable samplesshd-kbdint Step #12 - "compile-centipede-address-x86_64": [ 91%] Linking C executable scp_download Step #12 - "compile-centipede-address-x86_64": [ 92%] Linking C executable keygen Step #12 - "compile-centipede-address-x86_64": [ 93%] Linking C executable sample_sftpserver Step #12 - "compile-centipede-address-x86_64": [ 94%] Linking C executable ssh-client Step #12 - "compile-centipede-address-x86_64": [ 95%] Linking C executable sshnetcat Step #12 - "compile-centipede-address-x86_64": [ 95%] Linking C executable senddata Step #12 - "compile-centipede-address-x86_64": [ 95%] Linking C executable exec Step #12 - "compile-centipede-address-x86_64": [ 96%] Linking C executable keygen2 Step #12 - "compile-centipede-address-x86_64": [ 97%] Linking C executable ssh_server_fork Step #12 - "compile-centipede-address-x86_64": [ 98%] Linking C executable ssh_server_pthread Step #12 - "compile-centipede-address-x86_64": 20 warnings generated. Step #12 - "compile-centipede-address-x86_64": [ 99%] Linking C executable ssh-X11-client Step #12 - "compile-centipede-address-x86_64": [ 99%] Linking C executable libssh_scp Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target samplesshd-cb Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target scp_download Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target samplesshd-kbdint Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target sshnetcat Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target ssh-client Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target samplesftp Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target exec Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target senddata Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target keygen2 Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target sample_sftpserver Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target ssh_server_fork Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target ssh_server_pthread Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target keygen Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target libssh_scp Step #12 - "compile-centipede-address-x86_64": [ 99%] Built target ssh-X11-client Step #12 - "compile-centipede-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #12 - "compile-centipede-address-x86_64": [100%] Linking CXX executable libsshpp Step #12 - "compile-centipede-address-x86_64": [100%] Built target libsshpp_noexcept Step #12 - "compile-centipede-address-x86_64": [100%] Built target libsshpp Step #12 - "compile-centipede-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #12 - "compile-centipede-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #12 - "compile-centipede-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_server_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #12 - "compile-centipede-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #12 - "compile-centipede-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_client_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #12 - "compile-centipede-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #12 - "compile-centipede-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #12 - "compile-centipede-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #12 - "compile-centipede-address-x86_64": + for f in $fuzzers Step #12 - "compile-centipede-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #12 - "compile-centipede-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #12 - "compile-centipede-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #12 - "compile-centipede-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #12 - "compile-centipede-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -fsanitize=address -fsanitize-address-use-after-scope -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/centipede-address-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #12 - "compile-centipede-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #12 - "compile-centipede-address-x86_64": + zip -j /workspace/out/centipede-address-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #12 - "compile-centipede-address-x86_64": adding: infinite_loop (deflated 32%) Step #12 - "compile-centipede-address-x86_64": adding: wrong_username (deflated 30%) Step #12 - "compile-centipede-address-x86_64": + popd Step #12 - "compile-centipede-address-x86_64": /src/libssh Finished Step #12 - "compile-centipede-address-x86_64" Starting Step #13 - "build-check-centipede-address-x86_64" Step #13 - "build-check-centipede-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1adc2kba/ssh_pubkey_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1adc2kba/ssh_known_hosts_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1adc2kba/ssh_privkey_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1adc2kba/ssh_client_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1adc2kba/ssh_server_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1adc2kba/ssh_bind_config_fuzzer Step #13 - "build-check-centipede-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp1adc2kba/ssh_client_config_fuzzer Finished Step #13 - "build-check-centipede-address-x86_64" Starting Step #14 Step #14: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #14 Starting Step #15 Step #15: Already have image: gcr.io/oss-fuzz/libssh Step #15: adding: llvm-symbolizer (deflated 66%) Step #15: adding: ssh_bind_config_fuzzer (deflated 63%) Step #15: adding: ssh_client_config_fuzzer (deflated 63%) Step #15: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_client_fuzzer (deflated 63%) Step #15: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_known_hosts_fuzzer (deflated 63%) Step #15: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_privkey_fuzzer (deflated 63%) Step #15: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_pubkey_fuzzer (deflated 63%) Step #15: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #15: adding: ssh_server_fuzzer (deflated 63%) Step #15: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #16: % Total % Received % Xferd Average Speed Time Time Time Current Step #16: Dload Upload Total Spent Left Speed Step #16: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 734 --:--:-- --:--:-- --:--:-- 733 100 157 0 0 100 157 0 671 --:--:-- --:--:-- --:--:-- 670 Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 23.2M 0 0 100 23.2M 0 56.4M --:--:-- --:--:-- --:--:-- 56.3M 100 23.2M 0 0 100 23.2M 0 56.4M --:--:-- --:--:-- --:--:-- 56.3M Finished Step #17 Starting Step #18 Step #18: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #18: % Total % Received % Xferd Average Speed Time Time Time Current Step #18: Dload Upload Total Spent Left Speed Step #18: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 544 --:--:-- --:--:-- --:--:-- 545 Finished Step #18 Starting Step #19 Step #19: Already have image (with digest): gcr.io/cloud-builders/curl Step #19: % Total % Received % Xferd Average Speed Time Time Time Current Step #19: Dload Upload Total Spent Left Speed Step #19: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 128 --:--:-- --:--:-- --:--:-- 128 Finished Step #19 Starting Step #20 Step #20: Already have image: gcr.io/oss-fuzz/libssh Finished Step #20 Starting Step #21 - "compile-centipede-none-x86_64" Step #21 - "compile-centipede-none-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #21 - "compile-centipede-none-x86_64": --------------------------------------------------------------- Step #21 - "compile-centipede-none-x86_64": vm.mmap_rnd_bits = 28 Step #21 - "compile-centipede-none-x86_64": Skipping compilation; using precompiled centipede Step #21 - "compile-centipede-none-x86_64": done. Step #21 - "compile-centipede-none-x86_64": --------------------------------------------------------------- Step #21 - "compile-centipede-none-x86_64": CC=clang Step #21 - "compile-centipede-none-x86_64": CXX=clang++ Step #21 - "compile-centipede-none-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o Step #21 - "compile-centipede-none-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ Step #21 - "compile-centipede-none-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #21 - "compile-centipede-none-x86_64": --------------------------------------------------------------- Step #21 - "compile-centipede-none-x86_64": + BUILD=/work/build Step #21 - "compile-centipede-none-x86_64": + mkdir -p /work/build Step #21 - "compile-centipede-none-x86_64": + pushd /work/build Step #21 - "compile-centipede-none-x86_64": /work/build /src/libssh Step #21 - "compile-centipede-none-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o ' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #21 - "compile-centipede-none-x86_64": -- The C compiler identification is Clang 18.1.8 Step #21 - "compile-centipede-none-x86_64": -- Detecting C compiler ABI info Step #21 - "compile-centipede-none-x86_64": -- Detecting C compiler ABI info - done Step #21 - "compile-centipede-none-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #21 - "compile-centipede-none-x86_64": -- Detecting C compile features Step #21 - "compile-centipede-none-x86_64": -- Detecting C compile features - done Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WALL_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #21 - "compile-centipede-none-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #21 - "compile-centipede-none-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #21 - "compile-centipede-none-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #21 - "compile-centipede-none-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #21 - "compile-centipede-none-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #21 - "compile-centipede-none-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #21 - "compile-centipede-none-x86_64": -- Found Threads: TRUE Step #21 - "compile-centipede-none-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #21 - "compile-centipede-none-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #21 - "compile-centipede-none-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #21 - "compile-centipede-none-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #21 - "compile-centipede-none-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #21 - "compile-centipede-none-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #21 - "compile-centipede-none-x86_64": -- Looking for argp_parse Step #21 - "compile-centipede-none-x86_64": -- Looking for argp_parse - found Step #21 - "compile-centipede-none-x86_64": -- Looking for argp.h Step #21 - "compile-centipede-none-x86_64": -- Looking for argp.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for pty.h Step #21 - "compile-centipede-none-x86_64": -- Looking for pty.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for utmp.h Step #21 - "compile-centipede-none-x86_64": -- Looking for utmp.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for termios.h Step #21 - "compile-centipede-none-x86_64": -- Looking for termios.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for unistd.h Step #21 - "compile-centipede-none-x86_64": -- Looking for unistd.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for stdint.h Step #21 - "compile-centipede-none-x86_64": -- Looking for stdint.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for util.h Step #21 - "compile-centipede-none-x86_64": -- Looking for util.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for libutil.h Step #21 - "compile-centipede-none-x86_64": -- Looking for libutil.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/time.h Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/time.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/utime.h Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/utime.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/param.h Step #21 - "compile-centipede-none-x86_64": -- Looking for sys/param.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for arpa/inet.h Step #21 - "compile-centipede-none-x86_64": -- Looking for arpa/inet.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for byteswap.h Step #21 - "compile-centipede-none-x86_64": -- Looking for byteswap.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for glob.h Step #21 - "compile-centipede-none-x86_64": -- Looking for glob.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for valgrind/valgrind.h Step #21 - "compile-centipede-none-x86_64": -- Looking for valgrind/valgrind.h - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for ifaddrs.h Step #21 - "compile-centipede-none-x86_64": -- Looking for ifaddrs.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/des.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/des.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/aes.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/aes.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdh.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdh.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ec.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ec.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdsa.h Step #21 - "compile-centipede-none-x86_64": -- Looking for openssl/ecdsa.h - found Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for FIPS_mode Step #21 - "compile-centipede-none-x86_64": -- Looking for FIPS_mode - found Step #21 - "compile-centipede-none-x86_64": -- Looking for RAND_priv_bytes Step #21 - "compile-centipede-none-x86_64": -- Looking for RAND_priv_bytes - found Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_chacha20 Step #21 - "compile-centipede-none-x86_64": -- Looking for EVP_chacha20 - found Step #21 - "compile-centipede-none-x86_64": -- Looking for isblank Step #21 - "compile-centipede-none-x86_64": -- Looking for isblank - found Step #21 - "compile-centipede-none-x86_64": -- Looking for strncpy Step #21 - "compile-centipede-none-x86_64": -- Looking for strncpy - found Step #21 - "compile-centipede-none-x86_64": -- Looking for strndup Step #21 - "compile-centipede-none-x86_64": -- Looking for strndup - found Step #21 - "compile-centipede-none-x86_64": -- Looking for strtoull Step #21 - "compile-centipede-none-x86_64": -- Looking for strtoull - found Step #21 - "compile-centipede-none-x86_64": -- Looking for explicit_bzero Step #21 - "compile-centipede-none-x86_64": -- Looking for explicit_bzero - found Step #21 - "compile-centipede-none-x86_64": -- Looking for memset_s Step #21 - "compile-centipede-none-x86_64": -- Looking for memset_s - not found Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #21 - "compile-centipede-none-x86_64": -- Looking for glob Step #21 - "compile-centipede-none-x86_64": -- Looking for glob - found Step #21 - "compile-centipede-none-x86_64": -- Looking for vsnprintf Step #21 - "compile-centipede-none-x86_64": -- Looking for vsnprintf - found Step #21 - "compile-centipede-none-x86_64": -- Looking for snprintf Step #21 - "compile-centipede-none-x86_64": -- Looking for snprintf - found Step #21 - "compile-centipede-none-x86_64": -- Looking for poll Step #21 - "compile-centipede-none-x86_64": -- Looking for poll - found Step #21 - "compile-centipede-none-x86_64": -- Looking for select Step #21 - "compile-centipede-none-x86_64": -- Looking for select - found Step #21 - "compile-centipede-none-x86_64": -- Looking for getaddrinfo Step #21 - "compile-centipede-none-x86_64": -- Looking for getaddrinfo - found Step #21 - "compile-centipede-none-x86_64": -- Looking for ntohll Step #21 - "compile-centipede-none-x86_64": -- Looking for ntohll - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for htonll Step #21 - "compile-centipede-none-x86_64": -- Looking for htonll - not found Step #21 - "compile-centipede-none-x86_64": -- Looking for clock_gettime in rt Step #21 - "compile-centipede-none-x86_64": -- Looking for clock_gettime in rt - found Step #21 - "compile-centipede-none-x86_64": -- Looking for forkpty in util Step #21 - "compile-centipede-none-x86_64": -- Looking for forkpty in util - found Step #21 - "compile-centipede-none-x86_64": -- Looking for cfmakeraw Step #21 - "compile-centipede-none-x86_64": -- Looking for cfmakeraw - found Step #21 - "compile-centipede-none-x86_64": -- Looking for __strtoull Step #21 - "compile-centipede-none-x86_64": -- Looking for __strtoull - not found Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #21 - "compile-centipede-none-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #21 - "compile-centipede-none-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #21 - "compile-centipede-none-x86_64": -- Threads_FOUND=TRUE Step #21 - "compile-centipede-none-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compiler ABI info Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compiler ABI info - done Step #21 - "compile-centipede-none-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compile features Step #21 - "compile-centipede-none-x86_64": -- Detecting CXX compile features - done Step #21 - "compile-centipede-none-x86_64": -- ******************************************** Step #21 - "compile-centipede-none-x86_64": -- ********** libssh build options : ********** Step #21 - "compile-centipede-none-x86_64": -- Build type: Step #21 - "compile-centipede-none-x86_64": -- Coverage: Step #21 - "compile-centipede-none-x86_64": -- zlib support: ON Step #21 - "compile-centipede-none-x86_64": -- libgcrypt support: OFF Step #21 - "compile-centipede-none-x86_64": -- libmbedTLS support: OFF Step #21 - "compile-centipede-none-x86_64": -- libnacl support: OFF Step #21 - "compile-centipede-none-x86_64": -- SFTP support: ON Step #21 - "compile-centipede-none-x86_64": -- Server support : ON Step #21 - "compile-centipede-none-x86_64": -- GSSAPI support : 0 Step #21 - "compile-centipede-none-x86_64": -- GEX support : ON Step #21 - "compile-centipede-none-x86_64": -- Support insecure none cipher and MAC : ON Step #21 - "compile-centipede-none-x86_64": -- Support exec : OFF Step #21 - "compile-centipede-none-x86_64": -- Pcap debugging support : ON Step #21 - "compile-centipede-none-x86_64": -- Build shared library: OFF Step #21 - "compile-centipede-none-x86_64": -- Unit testing: OFF Step #21 - "compile-centipede-none-x86_64": -- Client code testing: OFF Step #21 - "compile-centipede-none-x86_64": -- Blowfish cipher support: Step #21 - "compile-centipede-none-x86_64": -- PKCS #11 URI support: OFF Step #21 - "compile-centipede-none-x86_64": -- With PKCS #11 provider support: OFF Step #21 - "compile-centipede-none-x86_64": -- Server code testing: OFF Step #21 - "compile-centipede-none-x86_64": -- Public API documentation generation Step #21 - "compile-centipede-none-x86_64": -- Benchmarks: OFF Step #21 - "compile-centipede-none-x86_64": -- Symbol versioning: ON Step #21 - "compile-centipede-none-x86_64": -- Allow ABI break: OFF Step #21 - "compile-centipede-none-x86_64": -- Release is final: Step #21 - "compile-centipede-none-x86_64": -- Global client config: /etc/ssh/ssh_config Step #21 - "compile-centipede-none-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #21 - "compile-centipede-none-x86_64": -- ******************************************** Step #21 - "compile-centipede-none-x86_64": -- Configuring done (12.1s) Step #21 - "compile-centipede-none-x86_64": -- Generating done (0.0s) Step #21 - "compile-centipede-none-x86_64": -- Build files have been written to: /work/build Step #21 - "compile-centipede-none-x86_64": ++ nproc Step #21 - "compile-centipede-none-x86_64": + make -j32 Step #21 - "compile-centipede-none-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #21 - "compile-centipede-none-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #21 - "compile-centipede-none-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #21 - "compile-centipede-none-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #21 - "compile-centipede-none-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #21 - "compile-centipede-none-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #21 - "compile-centipede-none-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #21 - "compile-centipede-none-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #21 - "compile-centipede-none-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #21 - "compile-centipede-none-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #21 - "compile-centipede-none-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #21 - "compile-centipede-none-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #21 - "compile-centipede-none-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #21 - "compile-centipede-none-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #21 - "compile-centipede-none-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #21 - "compile-centipede-none-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #21 - "compile-centipede-none-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #21 - "compile-centipede-none-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #21 - "compile-centipede-none-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #21 - "compile-centipede-none-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #21 - "compile-centipede-none-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #21 - "compile-centipede-none-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #21 - "compile-centipede-none-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #21 - "compile-centipede-none-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #21 - "compile-centipede-none-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #21 - "compile-centipede-none-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #21 - "compile-centipede-none-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #21 - "compile-centipede-none-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #21 - "compile-centipede-none-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #21 - "compile-centipede-none-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #21 - "compile-centipede-none-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #21 - "compile-centipede-none-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:134:15: warning: [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #21 - "compile-centipede-none-x86_64": 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key [ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #21 - "compile-centipede-none-x86_64": privatekey_from_file(ssh_session session, const char *filename, Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 144 | privatekey_free(privkey); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #21 - "compile-centipede-none-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #21 - "compile-centipede-none-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #21 - "compile-centipede-none-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #21 - "compile-centipede-none-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #21 - "compile-centipede-none-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #21 - "compile-centipede-none-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #21 - "compile-centipede-none-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #21 - "compile-centipede-none-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #21 - "compile-centipede-none-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #21 - "compile-centipede-none-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #21 - "compile-centipede-none-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #21 - "compile-centipede-none-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #21 - "compile-centipede-none-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #21 - "compile-centipede-none-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #21 - "compile-centipede-none-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #21 - "compile-centipede-none-x86_64": 4 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #21 - "compile-centipede-none-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #21 - "compile-centipede-none-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #21 - "compile-centipede-none-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #21 - "compile-centipede-none-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #21 - "compile-centipede-none-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #21 - "compile-centipede-none-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #21 - "compile-centipede-none-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #21 - "compile-centipede-none-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #21 - "compile-centipede-none-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #21 - "compile-centipede-none-x86_64": [ 52%] Linking C static library libssh.a Step #21 - "compile-centipede-none-x86_64": [ 52%] Built target ssh Step #21 - "compile-centipede-none-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #21 - "compile-centipede-none-x86_64": [ 54%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #21 - "compile-centipede-none-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 55%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #21 - "compile-centipede-none-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 58%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #21 - "compile-centipede-none-x86_64": [ 59%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 59%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 60%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 60%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 62%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 63%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 63%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 63%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 65%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 65%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #21 - "compile-centipede-none-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": [ 67%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #21 - "compile-centipede-none-x86_64": [ 69%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 69%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #21 - "compile-centipede-none-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #21 - "compile-centipede-none-x86_64": [ 70%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #21 - "compile-centipede-none-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": [ 72%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #21 - "compile-centipede-none-x86_64": [ 73%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #21 - "compile-centipede-none-x86_64": [ 73%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #21 - "compile-centipede-none-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #21 - "compile-centipede-none-x86_64": [ 74%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #21 - "compile-centipede-none-x86_64": [ 75%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:156:22: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 156 | rc = ssh_scp_close(loc->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:/src/libssh/examples/scp_download.c162::11317::15 : warning: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations]'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64":  Step #21 - "compile-centipede-none-x86_64": 162 | ss h113 | ssh_scp_sc p_frscp=eessh_scp_new(sessi(lono, Sc-SH>sc_SCPp_);RE Step #21 - "compile-centipede-none-x86_64": A| D ^| Step #21 - "compile-centipede-none-x86_64": SSH_/src/libssh/include/libssh/libssh.hS:C591P:_1R:E CURnote: SI'ssh_scp_free' has been explicitly marked deprecated hereVE Step #21 - "compile-centipede-none-x86_64": , "591/ | tSmSpH/_DElPiRbEsCsAhT_EtDe sLtIsB/*")S;SH Step #21 - "compile-centipede-none-x86_64": _ A| PI void ssh_scp_fre ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 594 | SSH_DEe(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": PRECAT ED LIBSSH_API ssh_scp ssh_scp_ne82 | #define SSH_DEPRECATED __attribute__ ((dew(ssh_session session, int precated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:187:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": mode, const char *location); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 187114 | | i f ( s s hl_os/src/libssh/examples/samplesshd-kbdint.cc-c:227p_init(scp) != SSH_OK){ Step #21 - "compile-centipede-none-x86_64": >scp = ssh_scp_new(loc->session, SSH_SCP_WRITE, loc->path); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": | : ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 592 | SSH_DE P594 | RSS32EH_DEPRECATED LIBCATED LIBSSSH_API sSH_API int ssh_scp_init(sssh_scp ssh_scp_new(ssh_sessioh_snc p: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 227 | sshs_me sscp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": essasge_auth_password(iomn, esisage)); Step #21 - "compile-centipede-none-x86_64": | nt/src/libssh/include/libssh/libssh.h: mo82 ^ Step #21 - "compile-centipede-none-x86_64": de, /src/libssh/include/libssh/server.h::306:co1:40:  note: note: nst c'ssh_message_auth_password' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64":  expanded from macro 'SSH_DEPRECATED'306har *location); Step #21 - "compile-centipede-none-x86_64": | 82 | # Step #21 - "compile-centipede-none-x86_64": Sd SH_| DeE^PRfEineC Step #21 - "compile-centipede-none-x86_64": A SSH_DEPTER/src/libssh/include/libssh/libssh.h:ECA82T:D40: E D __atLnote: expanded from macro 'SSH_DEPRECATED'tIribute__ ((deprecBSSH Step #21 - "compile-centipede-none-x86_64": 82 | _a#detefine SSH_DEAdPPRECATED __attribute__ ((de)preIcated)) ) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64":  Step #21 - "compile-centipede-none-x86_64": co n| st ^c Step #21 - "compile-centipede-none-x86_64": ha/src/libssh/examples/libssh_scp.c:196:13: r *ssh_/src/libssh/examples/scp_download.c:messwarning: age_auth_password(ssh_mes'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": s age msg);196 Step #21 - "compile-centipede-none-x86_64": [ 76%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": 116:4: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 116 | | if (ssh_sssh_cp_init(sloc->scp) == SSHc_ERROR) {| p_free(^ Step #21 - "compile-centipede-none-x86_64": scp Step #21 - "compile-centipede-none-x86_64": )/src/libssh/include/libssh/libssh.h; :|  Step #21 - "compile-centipede-none-x86_64": 82 ^ : Step #21 - "compile-centipede-none-x86_64": | 40: ^ Step #21 - "compile-centipede-none-x86_64": note: expanded from macro 'SSH_DEPRECATED'/src/libssh/include/libssh/libssh.h: Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h592 ::1: 82 | #591note: d:e'ssh_scp_init' has been explicitly marked deprecated here1f: i Step #21 - "compile-centipede-none-x86_64": n enote: S592S'ssh_scp_free' has been explicitly marked deprecated here | HS_ Step #21 - "compile-centipede-none-x86_64": SD HE_PDR591EE | PCSRASETHCE_ADDT EE_PD_ RaLEtICtBAribute__ ((deprSTSEHD_ ALIBSSH_APeIc aiPtnIetd )vs)osih Step #21 - "compile-centipede-none-x86_64": d_ s| scsp ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/samplesshd-kbdint.c:229:28:h__isncipt_(fsrsehe_([ 77%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": sss h_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64":  82 | #define SSH_DEPRECATwarning: ED __attr'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]ib Step #21 - "compile-centipede-none-x86_64": ute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64":  229 | s/src/libssh/examples/scp_download.c:122:6: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 122 | r=ssh_scp_pull_request(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": sh/src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 595 | SSH_DEPRECATED [ 78%] Linking C executable keygen Step #21 - "compile-centipede-none-x86_64": LIBSSH_API int ssh__message_auth_password(message))){ Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/server.hs:cp_pull_request(ss306cp sc[ 78%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": p:1):;  Step #21 - "compile-centipede-none-x86_64": note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": h_ scp scp); Step #21 - "compile-centipede-none-x86_64": | 306 | S/src/libssh/include/libssh/libssh.hS:^ Step #21 - "compile-centipede-none-x86_64": H82:40:_ DEPnote: /src/libssh/include/libssh/libssh.h:REexpanded from macro 'SSH_DEPRECATED'82:40: Step #21 - "compile-centipede-none-x86_64": CATED 82note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": L 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": IBSSH_/src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 125 | size=ssh_scp_request_get_size(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h[ 79%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": :82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": API c/src/libssh/examples/scp_download.c:126:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 126 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": on/src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:198:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 198 | ssh_scp_free(loc->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 213 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, loc->path); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 80%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 222 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 224 | ssh_scp_free(loc->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:290:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 290 | r = ssh_scp_pull_request(src->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #dsefinet ScShHa_rD E*PsRsEhC_AmTeEsDs a_g_ea_taturtihb_uptaes_s_w o(r(dd(espsrhe_cmaetsesda)g)e Step #21 - "compile-centipede-none-x86_64": m s| g) ^; Step #21 - "compile-centipede-none-x86_64":  Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED'/src/libssh/examples/libssh_scp.c: Step #21 - "compile-centipede-none-x86_64": 292:17: 82 | #warning: de'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations]fi Step #21 - "compile-centipede-none-x86_64": ne SS H292_ | D E P R E C A T E D _ _ a t t rsisbhu_tsec_p__ d(e(ndye_prreeqcuaetsetd()s)rc Step #21 - "compile-centipede-none-x86_64": - >| sc ^p Step #21 - "compile-centipede-none-x86_64": , "Not in recursive mode"); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 296 | size = ssh_scp_request_get_size(src->scp)[ 81%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": ; Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_[ 82%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": get_size(ssh_scp[ 83%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #21 - "compile-centipede-none-x86_64": scp); Step #21 - "compile-centipede-none-x86_64": 127 | mode=ssh_scp_request_get_permissi| ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attrib[ 84%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": ute__ ((depr[ 85%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": ecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 86%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 320 | ons(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64":   /src/libssh/include/libssh/libssh.h : 601 : 1 : ssnote: h_'ssh_scp_request_get_permissions' has been explicitly marked deprecated heresc Step #21 - "compile-centipede-none-x86_64": 601 | SSHp_f_DErPeReE(CdAeTsEtD- >Lscp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591I:1BS: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": S 591 | H_API int ssSSH_DhEPREC_scpA_request_get_permissions(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 130 | ssh_scp_accept_request(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 131 | r=ssh_scp_read(scp,buffer,sizeof(buffer)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 134 | ssh_scp_close(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: TED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:note: 40:expanded from macro 'SSH_DEPRECATED'  Step #21 - "compile-centipede-none-x86_64": note:  expanded from macro 'SSH_DEPRECATED'82 | Step #21 - "compile-centipede-none-x86_64": #def i82n | e# dSeSfHi_nDeE PSRSECATED __attribute__ ((depreHcated)) Step #21 - "compile-centipede-none-x86_64": |  ^_D Step #21 - "compile-centipede-none-x86_64": EPRECATED/src/libssh/examples/scp_download.c:135:6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 135 | ssh_scp_free(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 142 | ssh_scp_close(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:143:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 143 | ssh_scp_free(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:146:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 604 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:150:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 150 | mode=ssh_scp_request_get_permissions(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64":  [ 87%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": __att/src/libssh/examples/scp_download.c:153:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": ribute__ ((d e153p | r e c ated )s)sh_ Step #21 - "compile-centipede-none-x86_64": s |  ^ Step #21 - "compile-centipede-none-x86_64": cp_accept_request(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: /src/libssh/examples/libssh_scp.c:332:21:'ssh_scp_accept_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 588 | SSH_DEPwarning: RECATED L'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": IBSSH_A 332 | [ 87%] Linking C executable samplesshd-cb Step #21 - "compile-centipede-none-x86_64": sshPI int ssh_scp_accept_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 164 | ssh_scp_close(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 165 | ssh_scp_free(scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 87%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #21 - "compile-centipede-none-x86_64": _scp_deny_request(src->scp, "Ca[ 88%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #21 - "compile-centipede-none-x86_64": nnot open local file"); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 339 | [ 89%] Linking C executable samplesftp Step #21 - "compile-centipede-none-x86_64": ssh_scp_accept_request(src->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #21 - "compile-centipede-none-x86_64": 378 | ssh_scp_free(dest->scp); Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #21 - "compile-centipede-none-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #21 - "compile-centipede-none-x86_64": | ^ Step #21 - "compile-centipede-none-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #21 - "compile-centipede-none-x86_64": 82 | #define SSH_DEPRE[ 90%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #21 - "compile-centipede-none-x86_64": CATED __attribute__ ((deprecated)) Step #21 - "compile-centipede-none-x86_64": |  ^ Step #21 - "compile-centipede-none-x86_64": [ 91%] Linking C executable sample_sftpserver Step #21 - "compile-centipede-none-x86_64": 2 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 92%] Linking C executable sshnetcat Step #21 - "compile-centipede-none-x86_64": 19 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 93%] Linking C executable samplesshd-kbdint Step #21 - "compile-centipede-none-x86_64": [ 94%] Linking C executable scp_download Step #21 - "compile-centipede-none-x86_64": [ 95%] Linking C executable ssh-client Step #21 - "compile-centipede-none-x86_64": [ 95%] Linking C executable senddata Step #21 - "compile-centipede-none-x86_64": [ 95%] Linking C executable exec Step #21 - "compile-centipede-none-x86_64": [ 96%] Linking C executable ssh_server_pthread Step #21 - "compile-centipede-none-x86_64": [ 97%] Linking C executable ssh-X11-client Step #21 - "compile-centipede-none-x86_64": [ 98%] Linking C executable ssh_server_fork Step #21 - "compile-centipede-none-x86_64": 20 warnings generated. Step #21 - "compile-centipede-none-x86_64": [ 98%] Linking C executable libssh_scp Step #21 - "compile-centipede-none-x86_64": [ 99%] Linking C executable keygen2 Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target keygen Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target samplesftp Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target sample_sftpserver Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target sshnetcat Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target samplesshd-kbdint Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target samplesshd-cb Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target senddata Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target ssh_server_pthread Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target ssh-client Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target scp_download Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target exec Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target ssh-X11-client Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target ssh_server_fork Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target libssh_scp Step #21 - "compile-centipede-none-x86_64": [ 99%] Built target keygen2 Step #21 - "compile-centipede-none-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #21 - "compile-centipede-none-x86_64": [100%] Linking CXX executable libsshpp Step #21 - "compile-centipede-none-x86_64": [100%] Built target libsshpp_noexcept Step #21 - "compile-centipede-none-x86_64": [100%] Built target libsshpp Step #21 - "compile-centipede-none-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #21 - "compile-centipede-none-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #21 - "compile-centipede-none-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_server_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_server_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #21 - "compile-centipede-none-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #21 - "compile-centipede-none-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_client_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_client_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #21 - "compile-centipede-none-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #21 - "compile-centipede-none-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_privkey_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #21 - "compile-centipede-none-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #21 - "compile-centipede-none-x86_64": + for f in $fuzzers Step #21 - "compile-centipede-none-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #21 - "compile-centipede-none-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #21 - "compile-centipede-none-x86_64": Building fuzzer ssh_client_config_fuzzer Step #21 - "compile-centipede-none-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #21 - "compile-centipede-none-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fno-builtin -fsanitize-coverage=trace-pc-guard,pc-table,trace-cmp -O2 -gline-tables-only -Wno-unused-command-line-argument -Wl,-ldl -Wl,-lrt -Wl,-lpthread -Wl,/src/fuzztest/centipede/weak.o -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/centipede-none-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #21 - "compile-centipede-none-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #21 - "compile-centipede-none-x86_64": + zip -j /workspace/out/centipede-none-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #21 - "compile-centipede-none-x86_64": adding: infinite_loop (deflated 32%) Step #21 - "compile-centipede-none-x86_64": adding: wrong_username (deflated 30%) Step #21 - "compile-centipede-none-x86_64": + popd Step #21 - "compile-centipede-none-x86_64": /src/libssh Finished Step #21 - "compile-centipede-none-x86_64" Starting Step #22 - "build-check-centipede-none-x86_64" Step #22 - "build-check-centipede-none-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpmvgkd6_c/ssh_pubkey_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpmvgkd6_c/ssh_known_hosts_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpmvgkd6_c/ssh_privkey_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpmvgkd6_c/ssh_client_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpmvgkd6_c/ssh_server_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpmvgkd6_c/ssh_bind_config_fuzzer Step #22 - "build-check-centipede-none-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpmvgkd6_c/ssh_client_config_fuzzer Finished Step #22 - "build-check-centipede-none-x86_64" Starting Step #23 Step #23: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #23 Starting Step #24 Step #24: Already have image: gcr.io/oss-fuzz/libssh Step #24: adding: centipede (deflated 65%) Step #24: adding: llvm-symbolizer (deflated 66%) Step #24: adding: ssh_bind_config_fuzzer (deflated 59%) Step #24: adding: ssh_client_config_fuzzer (deflated 59%) Step #24: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_client_fuzzer (deflated 59%) Step #24: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_known_hosts_fuzzer (deflated 59%) Step #24: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_privkey_fuzzer (deflated 59%) Step #24: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_pubkey_fuzzer (deflated 59%) Step #24: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #24: adding: ssh_server_fuzzer (deflated 59%) Step #24: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #24 Starting Step #25 Step #25: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #25: % Total % Received % Xferd Average Speed Time Time Time Current Step #25: Dload Upload Total Spent Left Speed Step #25: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 801 --:--:-- --:--:-- --:--:-- 805 Finished Step #25 Starting Step #26 Step #26: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #26: % Total % Received % Xferd Average Speed Time Time Time Current Step #26: Dload Upload Total Spent Left Speed Step #26: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 17.7M 0 0 100 17.7M 0 47.3M --:--:-- --:--:-- --:--:-- 47.4M Finished Step #26 Starting Step #27 Step #27: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #27: % Total % Received % Xferd Average Speed Time Time Time Current Step #27: Dload Upload Total Spent Left Speed Step #27: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 533 --:--:-- --:--:-- --:--:-- 535 Finished Step #27 Starting Step #28 Step #28: Already have image (with digest): gcr.io/cloud-builders/curl Step #28: % Total % Received % Xferd Average Speed Time Time Time Current Step #28: Dload Upload Total Spent Left Speed Step #28: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 28 0 0 100 28 0 149 --:--:-- --:--:-- --:--:-- 149 Finished Step #28 Starting Step #29 Step #29: Already have image: gcr.io/oss-fuzz/libssh Finished Step #29 Starting Step #30 - "compile-honggfuzz-address-x86_64" Step #30 - "compile-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #30 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #30 - "compile-honggfuzz-address-x86_64": vm.mmap_rnd_bits = 28 Step #30 - "compile-honggfuzz-address-x86_64": Skipping compilation; using precompiled honggfuzz Step #30 - "compile-honggfuzz-address-x86_64": done. Step #30 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #30 - "compile-honggfuzz-address-x86_64": CC=clang Step #30 - "compile-honggfuzz-address-x86_64": CXX=clang++ Step #30 - "compile-honggfuzz-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp Step #30 - "compile-honggfuzz-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ Step #30 - "compile-honggfuzz-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #30 - "compile-honggfuzz-address-x86_64": --------------------------------------------------------------- Step #30 - "compile-honggfuzz-address-x86_64": + BUILD=/work/build Step #30 - "compile-honggfuzz-address-x86_64": + mkdir -p /work/build Step #30 - "compile-honggfuzz-address-x86_64": + pushd /work/build Step #30 - "compile-honggfuzz-address-x86_64": /work/build /src/libssh Step #30 - "compile-honggfuzz-address-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #30 - "compile-honggfuzz-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compiler ABI info - done Step #30 - "compile-honggfuzz-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting C compile features - done Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #30 - "compile-honggfuzz-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Found Threads: TRUE Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #30 - "compile-honggfuzz-address-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #30 - "compile-honggfuzz-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp_parse Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp_parse - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for argp.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for pty.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for pty.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for utmp.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for utmp.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for termios.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for termios.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for unistd.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for unistd.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for stdint.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for util.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for util.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for libutil.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for libutil.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/time.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/time.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/utime.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/utime.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/param.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for sys/param.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for arpa/inet.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for arpa/inet.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for byteswap.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for byteswap.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for valgrind/valgrind.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ifaddrs.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ifaddrs.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/des.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/des.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/aes.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/aes.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdh.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdh.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ec.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ec.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdsa.h Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for FIPS_mode Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for FIPS_mode - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for RAND_priv_bytes Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for RAND_priv_bytes - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_chacha20 Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for EVP_chacha20 - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for isblank Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for isblank - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strncpy Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strncpy - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strndup Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strndup - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strtoull Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for strtoull - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for explicit_bzero Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for explicit_bzero - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for memset_s Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for memset_s - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for glob - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for vsnprintf Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for vsnprintf - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for snprintf Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for snprintf - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for poll Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for poll - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for select Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for select - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for getaddrinfo Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for getaddrinfo - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ntohll Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for ntohll - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for htonll Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for htonll - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for clock_gettime in rt Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for clock_gettime in rt - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for forkpty in util Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for forkpty in util - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for cfmakeraw Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for cfmakeraw - found Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for __strtoull Step #30 - "compile-honggfuzz-address-x86_64": -- Looking for __strtoull - not found Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #30 - "compile-honggfuzz-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #30 - "compile-honggfuzz-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #30 - "compile-honggfuzz-address-x86_64": -- Threads_FOUND=TRUE Step #30 - "compile-honggfuzz-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compiler ABI info - done Step #30 - "compile-honggfuzz-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features Step #30 - "compile-honggfuzz-address-x86_64": -- Detecting CXX compile features - done Step #30 - "compile-honggfuzz-address-x86_64": -- ******************************************** Step #30 - "compile-honggfuzz-address-x86_64": -- ********** libssh build options : ********** Step #30 - "compile-honggfuzz-address-x86_64": -- Build type: Step #30 - "compile-honggfuzz-address-x86_64": -- Coverage: Step #30 - "compile-honggfuzz-address-x86_64": -- zlib support: ON Step #30 - "compile-honggfuzz-address-x86_64": -- libgcrypt support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- libmbedTLS support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- libnacl support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- SFTP support: ON Step #30 - "compile-honggfuzz-address-x86_64": -- Server support : ON Step #30 - "compile-honggfuzz-address-x86_64": -- GSSAPI support : 0 Step #30 - "compile-honggfuzz-address-x86_64": -- GEX support : ON Step #30 - "compile-honggfuzz-address-x86_64": -- Support insecure none cipher and MAC : ON Step #30 - "compile-honggfuzz-address-x86_64": -- Support exec : OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Pcap debugging support : ON Step #30 - "compile-honggfuzz-address-x86_64": -- Build shared library: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Unit testing: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Client code testing: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Blowfish cipher support: Step #30 - "compile-honggfuzz-address-x86_64": -- PKCS #11 URI support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- With PKCS #11 provider support: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Server code testing: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Public API documentation generation Step #30 - "compile-honggfuzz-address-x86_64": -- Benchmarks: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Symbol versioning: ON Step #30 - "compile-honggfuzz-address-x86_64": -- Allow ABI break: OFF Step #30 - "compile-honggfuzz-address-x86_64": -- Release is final: Step #30 - "compile-honggfuzz-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #30 - "compile-honggfuzz-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #30 - "compile-honggfuzz-address-x86_64": -- ******************************************** Step #30 - "compile-honggfuzz-address-x86_64": -- Configuring done (18.1s) Step #30 - "compile-honggfuzz-address-x86_64": -- Generating done (0.0s) Step #30 - "compile-honggfuzz-address-x86_64": -- Build files have been written to: /work/build Step #30 - "compile-honggfuzz-address-x86_64": ++ nproc Step #30 - "compile-honggfuzz-address-x86_64": + make -j32 Step #30 - "compile-honggfuzz-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 21%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 137 | [ 28%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #30 - "compile-honggfuzz-address-x86_64": privkey = privatekey_from_file(session, filename, type, passphrase); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 96 | SSH_DEP[ 29%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #30 - "compile-honggfuzz-address-x86_64": RECATED LIBSSH_API ssh_private_key privatekey_fr[ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #30 - "compile-honggfuzz-address-x86_64": om_file(ssh_session session, const char *filename, Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 144 | privatekey_free(privkey); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #30 - "compile-honggfuzz-address-x86_64": 4 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 52%] Linking C static library libssh.a Step #30 - "compile-honggfuzz-address-x86_64": [ 52%] Built target ssh Step #30 - "compile-honggfuzz-address-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 53%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 53%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 54%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 58%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 59%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 62%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 64%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 57%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 64%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 64%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 66%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 67%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 70%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 72%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 73%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 75%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 75%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 75%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 76%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 113 | ssh_scp scp=ssh_scp_new(session, SSH_SCP_READ | SSH_SCP_RECURSIVE, "/tmp/libssh_tests/*"); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 114 | if(ssh_scp_init(scp) != SSH_OK){ Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:116:4: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 116 | ssh_scp_free(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:122:6: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 122 | r=ssh_scp_pull_request(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 595 | SSH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:125:10: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 125 | size=ssh_scp_request_get_size(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:126:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 126 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 127 | mode=ssh_scp_request_get_permissions(scp);/src/libssh/examples/libssh_scp.c: Step #30 - "compile-honggfuzz-address-x86_64": 156:22: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": Step #30 - "compile-honggfuzz-address-x86_64": 601156 | | SSH_DE rc =PRECATED LIB/src/libssh/examples/samplesshd-kbdint.c:227:32: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 227 | ssh_sc SSH_API int ssh p_c _scp_request_ lose( ssh_loc->scp); Step #30 - "compile-honggfuzz-address-x86_64": | messget_permissions(ssh_sacgpe_a ^ Step #30 - "compile-honggfuzz-address-x86_64": uth/src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": _ scpasp);swo 589 | SSH_DEPRECArTdED LIBSSH_API( int ssh_scp_close(ssh_scmp Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": s/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": c/src/libssh/examples/scp_download.c:130:5p:) ;warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 130 | ssh_scp_accept_request(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int Step #30 - "compile-honggfuzz-address-x86_64": ssh_scp_accept_reques| t(ssh_scp s^c Step #30 - "compile-honggfuzz-address-x86_64": p); Step #30 - "compile-honggfuzz-address-x86_64": | ^/src/libssh/include/libssh/libssh.h Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED':82 Step #30 - "compile-honggfuzz-address-x86_64": :40 :82 | #dnote: efexpanded from macro 'SSH_DEPRECATED'in Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": e/src/libssh/examples/libssh_scp.c SS:162e:17: ssage)); Step #30 - "compile-honggfuzz-address-x86_64": H_DEPRECATED __attributewarning: __ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 162 | /src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 131 | r=ssh_scp_read(scp,buffer,sizeo f(buffer)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note:  'ssh_scp_read' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64":  ssh/src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 134 | ssh_scp_close(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": _/src/libssh/examples/scp_download.c:135:6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 135 | ssh_scp_free(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": scp_fre/src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 142 | ssh_scp[ 77%] Linking C executable keygen Step #30 - "compile-honggfuzz-address-x86_64": _close(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:143:5: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 143 | ssh_scp_free(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:146:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 604 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 600 | SSH_DEPRECATE[ 77%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": D LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED'  Step #30 - "compile-honggfuzz-address-x86_64": | 82 ^ | Step #30 - "compile-honggfuzz-address-x86_64": #define SSH_DEPRECATED _/src/libssh/include/libssh/server.h_:a306t:t1r:i bnote: 'ssh_message_auth_password' has been explicitly marked deprecated hereut Step #30 - "compile-honggfuzz-address-x86_64": e__ (306( | dSeSpHr_eDcEaPtReEdC)A)TE Step #30 - "compile-honggfuzz-address-x86_64": D | LI ^B Step #30 - "compile-honggfuzz-address-x86_64": SSH_API const char *ssh_message_auth_password(ssh_message msg); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/samplesshd-kbdint.c:229:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 229 | ssh_message_auth_password(message))){ Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 306 | SSH_DEPRECATE[ 78%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": D LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED'e Step #30 - "compile-honggfuzz-address-x86_64": ( l82o | c/src/libssh/examples/scp_download.c-:>150s:c10p:) ; Step #30 - "compile-honggfuzz-address-x86_64": warning: | 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] ^ Step #30 - "compile-honggfuzz-address-x86_64": Step #30 - "compile-honggfuzz-address-x86_64":  #150d | e /src/libssh/include/libssh/libssh.hf :i 591n :em1 o:Sd SeH=_snote: DsEh'ssh_scp_free' has been explicitly marked deprecated hereP_Rs Step #30 - "compile-honggfuzz-address-x86_64": EcCpA _T591rE | eDSq Su_He__saDttE_tPgrReiEtb[ 79%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": C_uAptTeeEr_Dm_ i Ls(Is(BidSoeSnpHsr_(eAscPcaIpt )ev;do)i Step #30 - "compile-honggfuzz-address-x86_64": )d  | Step #30 - "compile-honggfuzz-address-x86_64": s s ^| h Step #30 - "compile-honggfuzz-address-x86_64": _ ^s Step #30 - "compile-honggfuzz-address-x86_64": cp_f/src/libssh/include/libssh/libssh.hr:e601e:(1s:s h_snote: cp'ssh_scp_request_get_permissions' has been explicitly marked deprecated here s Step #30 - "compile-honggfuzz-address-x86_64": cp); 601 Step #30 - "compile-honggfuzz-address-x86_64": | S| SH^_ Step #30 - "compile-honggfuzz-address-x86_64": DEPRE/src/libssh/include/libssh/libssh.hC:A82T:E40D: LIBnote: SSexpanded from macro 'SSH_DEPRECATED'H_ Step #30 - "compile-honggfuzz-address-x86_64": API 82i | n#td esfsihn_es cSpS_Hr_eDqEuPeRsEtC_AgTeEtD_ p_e_ramtitsrsiibountse(_s_s h(_(sdcepp rseccpa)t;ed Step #30 - "compile-honggfuzz-address-x86_64": ) )| ^ Step #30 - "compile-honggfuzz-address-x86_64":  Step #30 - "compile-honggfuzz-address-x86_64":  /src/libssh/include/libssh/libssh.h| :82 ^: Step #30 - "compile-honggfuzz-address-x86_64": 40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:153:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 153 | ssh_scp_accept_request(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API/src/libssh/examples/libssh_scp.c:187:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 187 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_WRITE, loc->path); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECAT[ 79%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": ED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:196:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 196 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:198:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 198 | ssh_scp_free(loc->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:213:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 213 | loc->scp = ssh_scp_new(loc->session, SSH_SCP_READ, loc->path); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": [ 80%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 222 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 224 | ssh_scp_free(loc->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64":  int ssh_scp_accept_request(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:290:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 290 | r = ssh_scp_pull_request(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^/src/libssh/examples/scp_download.c:164:3: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 164 | ssh_sc Step #30 - "compile-honggfuzz-address-x86_64": p_close(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 589 | SSH_DEPRECATE/src/libssh/include/libssh/libssh.hD: 595L:I1B:SSH _API int ssh_scp_close(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 165 | ssh_scp_free(scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRnote: E'ssh_scp_pull_request' has been explicitly marked deprecated hereCATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #de Step #30 - "compile-honggfuzz-address-x86_64": fine SSH_DEPRECATE 595D __attribute__ | S ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": SH_DEPRECATED LIBSSH_API int ssh_scp_pull_request(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:292:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 292 | ssh_scp_deny_request(src->scp, "Not in recursive mode"); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #30 - "compile-honggfuzz-address-x86_64": | ^[ 81%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #30 - "compile-honggfuzz-address-x86_64": Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATE[ 82%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": D __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 296 | [ 83%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": size = ssh_scp_request_get_size(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 602 | SSH_DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 297 | filename = strdup(ssh_scp_request_get_filename(src->scp)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 600 | SSH_DEP[ 84%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": RECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 298 | mode = ssh_scp_request_get_permissions(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 320 | ssh_scp[ 85%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": _free(dest->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 332 | ssh_scp_deny_request(src->scp, "Cannot open local file"); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int ssh_scp_deny_request(ssh_scp scp, const char *reason); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define[ 86%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 373 | w = ssh_scp_write(dest->scp, buffer, r); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #30 - "compile-honggfuzz-address-x86_64": 378 | ssh_scp_free(dest->scp); Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #30 - "compile-honggfuzz-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #30 - "compile-honggfuzz-address-x86_64": | ^ Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #30 - "compile-honggfuzz-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #30 - "compile-honggfuzz-address-x86_64": |  ^ Step #30 - "compile-honggfuzz-address-x86_64": [ 87%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #30 - "compile-honggfuzz-address-x86_64": [ 87%] Linking C executable samplesshd-cb Step #30 - "compile-honggfuzz-address-x86_64": 19 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 88%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #30 - "compile-honggfuzz-address-x86_64": [ 88%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 89%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #30 - "compile-honggfuzz-address-x86_64": [ 90%] Linking C executable scp_download Step #30 - "compile-honggfuzz-address-x86_64": 2 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 91%] Linking C executable samplesshd-kbdint Step #30 - "compile-honggfuzz-address-x86_64": [ 92%] Linking C executable samplesftp Step #30 - "compile-honggfuzz-address-x86_64": [ 93%] Linking C executable ssh-client Step #30 - "compile-honggfuzz-address-x86_64": [ 94%] Linking C executable sample_sftpserver Step #30 - "compile-honggfuzz-address-x86_64": [ 95%] Linking C executable sshnetcat Step #30 - "compile-honggfuzz-address-x86_64": [ 95%] Linking C executable exec Step #30 - "compile-honggfuzz-address-x86_64": [ 96%] Linking C executable keygen2 Step #30 - "compile-honggfuzz-address-x86_64": [ 96%] Linking C executable senddata Step #30 - "compile-honggfuzz-address-x86_64": 20 warnings generated. Step #30 - "compile-honggfuzz-address-x86_64": [ 97%] Linking C executable ssh-X11-client Step #30 - "compile-honggfuzz-address-x86_64": [ 97%] Linking C executable libssh_scp Step #30 - "compile-honggfuzz-address-x86_64": [ 98%] Linking C executable ssh_server_pthread Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Linking C executable ssh_server_fork Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target keygen Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target samplesshd-kbdint Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target sshnetcat Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target scp_download Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target samplesshd-cb Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target exec Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target sample_sftpserver Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target keygen2 Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target samplesftp Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target ssh-client Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target ssh-X11-client Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target senddata Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target libssh_scp Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target ssh_server_fork Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Built target ssh_server_pthread Step #30 - "compile-honggfuzz-address-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #30 - "compile-honggfuzz-address-x86_64": [100%] Linking CXX executable libsshpp Step #30 - "compile-honggfuzz-address-x86_64": [100%] Built target libsshpp_noexcept Step #30 - "compile-honggfuzz-address-x86_64": [100%] Built target libsshpp Step #30 - "compile-honggfuzz-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #30 - "compile-honggfuzz-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_server_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_server_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #30 - "compile-honggfuzz-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_bind_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_known_hosts_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #30 - "compile-honggfuzz-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_client_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_client_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #30 - "compile-honggfuzz-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_pubkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #30 - "compile-honggfuzz-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_privkey_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #30 - "compile-honggfuzz-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": + for f in $fuzzers Step #30 - "compile-honggfuzz-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #30 - "compile-honggfuzz-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #30 - "compile-honggfuzz-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #30 - "compile-honggfuzz-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #30 - "compile-honggfuzz-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize-coverage=trace-pc-guard,indirect-calls,trace-cmp -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/honggfuzz-address-x86_64/ssh_client_config_fuzzer -O0 -g /usr/lib/libFuzzingEngine.a ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #30 - "compile-honggfuzz-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #30 - "compile-honggfuzz-address-x86_64": + zip -j /workspace/out/honggfuzz-address-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #30 - "compile-honggfuzz-address-x86_64": adding: infinite_loop (deflated 32%) Step #30 - "compile-honggfuzz-address-x86_64": adding: wrong_username (deflated 30%) Step #30 - "compile-honggfuzz-address-x86_64": + popd Step #30 - "compile-honggfuzz-address-x86_64": /src/libssh Finished Step #30 - "compile-honggfuzz-address-x86_64" Starting Step #31 - "build-check-honggfuzz-address-x86_64" Step #31 - "build-check-honggfuzz-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp89e36aek/ssh_pubkey_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp89e36aek/ssh_known_hosts_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp89e36aek/ssh_privkey_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp89e36aek/ssh_client_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp89e36aek/ssh_server_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp89e36aek/ssh_bind_config_fuzzer Step #31 - "build-check-honggfuzz-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp89e36aek/ssh_client_config_fuzzer Finished Step #31 - "build-check-honggfuzz-address-x86_64" Starting Step #32 Step #32: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #32 Starting Step #33 Step #33: Already have image: gcr.io/oss-fuzz/libssh Step #33: adding: honggfuzz (deflated 66%) Step #33: adding: llvm-symbolizer (deflated 66%) Step #33: adding: ssh_bind_config_fuzzer (deflated 61%) Step #33: adding: ssh_client_config_fuzzer (deflated 61%) Step #33: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_client_fuzzer (deflated 61%) Step #33: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_known_hosts_fuzzer (deflated 61%) Step #33: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_privkey_fuzzer (deflated 61%) Step #33: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_pubkey_fuzzer (deflated 61%) Step #33: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #33: adding: ssh_server_fuzzer (deflated 61%) Step #33: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #33 Starting Step #34 Step #34: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #34: % Total % Received % Xferd Average Speed Time Time Time Current Step #34: Dload Upload Total Spent Left Speed Step #34: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 746 --:--:-- --:--:-- --:--:-- 744 100 157 0 0 100 157 0 746 --:--:-- --:--:-- --:--:-- 744 Finished Step #34 Starting Step #35 Step #35: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #35: % Total % Received % Xferd Average Speed Time Time Time Current Step #35: Dload Upload Total Spent Left Speed Step #35: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 22.4M 0 0 100 22.4M 0 73.9M --:--:-- --:--:-- --:--:-- 74.1M Finished Step #35 Starting Step #36 Step #36: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #36: % Total % Received % Xferd Average Speed Time Time Time Current Step #36: Dload Upload Total Spent Left Speed Step #36: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 554 --:--:-- --:--:-- --:--:-- 555 Finished Step #36 Starting Step #37 Step #37: Already have image (with digest): gcr.io/cloud-builders/curl Step #37: % Total % Received % Xferd Average Speed Time Time Time Current Step #37: Dload Upload Total Spent Left Speed Step #37: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 144 --:--:-- --:--:-- --:--:-- 144 Finished Step #37 Starting Step #38 Step #38: Already have image: gcr.io/oss-fuzz/libssh Finished Step #38 Starting Step #39 - "compile-libfuzzer-address-x86_64" Step #39 - "compile-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #39 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-address-x86_64": vm.mmap_rnd_bits = 28 Step #39 - "compile-libfuzzer-address-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #39 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-address-x86_64": CC=clang Step #39 - "compile-libfuzzer-address-x86_64": CXX=clang++ Step #39 - "compile-libfuzzer-address-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link Step #39 - "compile-libfuzzer-address-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ Step #39 - "compile-libfuzzer-address-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=address -Cdebuginfo=1 -Cforce-frame-pointers Step #39 - "compile-libfuzzer-address-x86_64": --------------------------------------------------------------- Step #39 - "compile-libfuzzer-address-x86_64": + BUILD=/work/build Step #39 - "compile-libfuzzer-address-x86_64": + mkdir -p /work/build Step #39 - "compile-libfuzzer-address-x86_64": + pushd /work/build Step #39 - "compile-libfuzzer-address-x86_64": /work/build /src/libssh Step #39 - "compile-libfuzzer-address-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #39 - "compile-libfuzzer-address-x86_64": -- The C compiler identification is Clang 18.1.8 Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compiler ABI info - done Step #39 - "compile-libfuzzer-address-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting C compile features - done Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WALL_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #39 - "compile-libfuzzer-address-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Found Threads: TRUE Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #39 - "compile-libfuzzer-address-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #39 - "compile-libfuzzer-address-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp_parse Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp_parse - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for argp.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for pty.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for pty.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for utmp.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for utmp.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for termios.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for termios.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for unistd.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for unistd.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for stdint.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for util.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for util.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for libutil.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for libutil.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/time.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/time.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/utime.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/utime.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/param.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for sys/param.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for arpa/inet.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for arpa/inet.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for byteswap.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for byteswap.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for valgrind/valgrind.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for valgrind/valgrind.h - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ifaddrs.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ifaddrs.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/des.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/des.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/aes.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/aes.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdh.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdh.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ec.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ec.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdsa.h Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for openssl/ecdsa.h - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for FIPS_mode Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for FIPS_mode - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for RAND_priv_bytes Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for RAND_priv_bytes - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_chacha20 Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for EVP_chacha20 - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for isblank Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for isblank - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strncpy Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strncpy - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strndup Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strndup - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strtoull Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for strtoull - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for explicit_bzero Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for explicit_bzero - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for memset_s Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for memset_s - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for glob - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for vsnprintf Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for vsnprintf - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for snprintf Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for snprintf - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for poll Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for poll - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for select Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for select - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for getaddrinfo Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for getaddrinfo - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ntohll Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for ntohll - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for htonll Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for htonll - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for clock_gettime in rt Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for clock_gettime in rt - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for forkpty in util Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for forkpty in util - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for cfmakeraw Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for cfmakeraw - found Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for __strtoull Step #39 - "compile-libfuzzer-address-x86_64": -- Looking for __strtoull - not found Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #39 - "compile-libfuzzer-address-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #39 - "compile-libfuzzer-address-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #39 - "compile-libfuzzer-address-x86_64": -- Threads_FOUND=TRUE Step #39 - "compile-libfuzzer-address-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compiler ABI info - done Step #39 - "compile-libfuzzer-address-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features Step #39 - "compile-libfuzzer-address-x86_64": -- Detecting CXX compile features - done Step #39 - "compile-libfuzzer-address-x86_64": -- ******************************************** Step #39 - "compile-libfuzzer-address-x86_64": -- ********** libssh build options : ********** Step #39 - "compile-libfuzzer-address-x86_64": -- Build type: Step #39 - "compile-libfuzzer-address-x86_64": -- Coverage: Step #39 - "compile-libfuzzer-address-x86_64": -- zlib support: ON Step #39 - "compile-libfuzzer-address-x86_64": -- libgcrypt support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- libmbedTLS support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- libnacl support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- SFTP support: ON Step #39 - "compile-libfuzzer-address-x86_64": -- Server support : ON Step #39 - "compile-libfuzzer-address-x86_64": -- GSSAPI support : 0 Step #39 - "compile-libfuzzer-address-x86_64": -- GEX support : ON Step #39 - "compile-libfuzzer-address-x86_64": -- Support insecure none cipher and MAC : ON Step #39 - "compile-libfuzzer-address-x86_64": -- Support exec : OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Pcap debugging support : ON Step #39 - "compile-libfuzzer-address-x86_64": -- Build shared library: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Unit testing: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Client code testing: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Blowfish cipher support: Step #39 - "compile-libfuzzer-address-x86_64": -- PKCS #11 URI support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- With PKCS #11 provider support: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Server code testing: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Public API documentation generation Step #39 - "compile-libfuzzer-address-x86_64": -- Benchmarks: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Symbol versioning: ON Step #39 - "compile-libfuzzer-address-x86_64": -- Allow ABI break: OFF Step #39 - "compile-libfuzzer-address-x86_64": -- Release is final: Step #39 - "compile-libfuzzer-address-x86_64": -- Global client config: /etc/ssh/ssh_config Step #39 - "compile-libfuzzer-address-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #39 - "compile-libfuzzer-address-x86_64": -- ******************************************** Step #39 - "compile-libfuzzer-address-x86_64": -- Configuring done (18.1s) Step #39 - "compile-libfuzzer-address-x86_64": -- Generating done (0.0s) Step #39 - "compile-libfuzzer-address-x86_64": -- Build files have been written to: /work/build Step #39 - "compile-libfuzzer-address-x86_64": ++ nproc Step #39 - "compile-libfuzzer-address-x86_64": + make -j32 Step #39 - "compile-libfuzzer-address-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 14%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 144 | privatekey_free(privkey); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privatekey_free(ssh_private_key prv); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 29%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": 4 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 52%] Linking C static library libssh.a Step #39 - "compile-libfuzzer-address-x86_64": [ 52%] Built target ssh Step #39 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 53%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 56%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 58%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 58%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 60%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 62%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 65%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 68%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 70%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 72%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 73%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 74%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 74%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 74%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 75%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:113:15:/src/libssh/examples/libssh_scp.c :156:22: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations]warning:  Step #39 - "compile-libfuzzer-address-x86_64":  156 | 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": r113c = ssh_scp_close(loc->scp); Step #39 - "compile-libfuzzer-address-x86_64": | ssh_scp scp=ssh_scp_new(session, S SH_SCP| _READ | SSH_SCP_RECURSIVE, "/tmp/libssh_tests/*") ^; Step #39 - "compile-libfuzzer-address-x86_64": |  Step #39 - "compile-libfuzzer-address-x86_64":  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h/src/libssh/include/libssh/libssh.h:589:1: :note: 'ssh_scp_close' has been explicitly marked deprecated here594:1:  Step #39 - "compile-libfuzzer-address-x86_64": 589 | SSH_DEPRECATED LIBSSnote: H_API'ssh_scp_new' has been explicitly marked deprecated here int Step #39 - "compile-libfuzzer-address-x86_64": s 594 | SsSH_DEh_scp_close(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.hPRECATE:D82:40: note:  expanded from macro 'SSH_DEPRECATED'LIBSSH_API ssh_scp ssh_scp_new(ssh_session s/src/libssh/examples/samplesshd-kbdint.c: Step #39 - "compile-libfuzzer-address-x86_64": 227e:32: 82 swarning: s'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 227 | | i o n # ssh_message_auth_password(message)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/samplesshd-kbdint.c:229:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations]d Step #39 - "compile-libfuzzer-address-x86_64": efin e229 | S S H _ D E P R E C A T E D _ ss_, int mode, const char *location)ha;ttribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64":  Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": _/src/libssh/examples/libssh_scp.c:162:17: message_auth_password(warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 162 | message))){ Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64":  ssh_s/src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": cp_free(loc->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h306 | SSH_DEPRECATED L:82:40: note: IBSSexpanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | H_API const char *ss82 | h_message_auth_password(ssh_message msg); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": ##d/src/libssh/include/libssh/libssh.h:de82:40:efinf note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRe SSH_DEPRECATine SSH_DEPRECATED __atECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": EtriD bute____ (attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": (deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 114 | if(ssh_scp_init(scp) != SSH_OK){ Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c592: | 187S:S20H:_ DEPwarning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": RECATED187 | L I B S S H _ A PlIo ci-n>ts csps h=_ sscsph__isncipt_(nsesw(loc->session, SSH_SCPh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82_WRITE, loc->path); Step #39 - "compile-libfuzzer-address-x86_64": :40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": | 82 | ^# Step #39 - "compile-libfuzzer-address-x86_64": defin/src/libssh/include/libssh/libssh.he: 594S:S1H:_ DEPnote: RE'ssh_scp_new' has been explicitly marked deprecated hereCA Step #39 - "compile-libfuzzer-address-x86_64": T ED __attr594 | SiSbHu_tDeE_P_R E(C(AdTeEpDr eLcIaBtSeSdH))_A Step #39 - "compile-libfuzzer-address-x86_64": P I| s ^sh Step #39 - "compile-libfuzzer-address-x86_64": _s/src/libssh/examples/scp_download.c:116:4: warning: cp ssh_scp_new(ssh_session session, int mode, c'ssh_scp_free' is deprecated [-Wdeprecated-declarations]on Step #39 - "compile-libfuzzer-address-x86_64": s t c116h | a r *slsohc_astcipo_nfree(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": ); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:59140: | SSHnote: _DEexpanded from macro 'SSH_DEPRECATED'PR[ 76%] Linking C executable keygen Step #39 - "compile-libfuzzer-address-x86_64": ECATED LIBSSH_API v Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SoSiHd_ DssEhP_RsEcCpA_TfErDe e_(_sastht_rsicbpu te_s_c p();(d Step #39 - "compile-libfuzzer-address-x86_64": e p| rec^a Step #39 - "compile-libfuzzer-address-x86_64": ted)/src/libssh/include/libssh/libssh.h):82: Step #39 - "compile-libfuzzer-address-x86_64": 40 :|  ^ Step #39 - "compile-libfuzzer-address-x86_64": note: expanded from macro 'SSH_DEPRECATED'[ 78%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": [ 78%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:196:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEP[ 80%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": [ 80%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": RECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": 196 | if (ssh_s/src/libssh/examples/scp_download.cc:p122:6: warning: _i'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations]ni Step #39 - "compile-libfuzzer-address-x86_64": t (lo122c | - > s crp=)s sh_=s=cp S_pSuHl_lE_RrReOqRu)e s{t( Step #39 - "compile-libfuzzer-address-x86_64": s [ 80%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #39 - "compile-libfuzzer-address-x86_64": c|  ^ Step #39 - "compile-libfuzzer-address-x86_64": p); Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h| :592 ^: Step #39 - "compile-libfuzzer-address-x86_64": 1: /src/libssh/include/libssh/libssh.hnote: :595:'ssh_scp_init' has been explicitly marked deprecated here1:  Step #39 - "compile-libfuzzer-address-x86_64":  note: 592'ssh_scp_pull_request' has been explicitly marked deprecated here | S Step #39 - "compile-libfuzzer-address-x86_64": S H_595D | ESPSRHE_CDAETPEREDC LAITBESDS[ 81%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": H_A PLII BiSnStH _sAsPhI_ sicnpt_ isnsiht_(sscp_sphu_lscpl_r esqcuep)st;(s Step #39 - "compile-libfuzzer-address-x86_64": s | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:h_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: 82:40: note: note: expanded from macro 'SSH_DEPRECATED'expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": 82 | 82# | d#edfeifnien Se SSH_DEPSRECATED __H_DEPRECATED __attribute__ ((deattribute__ ((precatedeprecated)) Step #39 - "compile-libfuzzer-address-x86_64": d)|  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 82%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:198:13:)  Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 198 | ssh_scp_free(loc->scp); Step #39 - "compile-libfuzzer-address-x86_64": | /src/libssh/examples/scp_download.c ^ Step #39 - "compile-libfuzzer-address-x86_64": :125:10: /src/libssh/include/libssh/libssh.h:warning: 591:'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations]1: Step #39 - "compile-libfuzzer-address-x86_64": note: 125 | 'ssh_scp_free' has been explicitly marked deprecated here  Step #39 - "compile-libfuzzer-address-x86_64": size=s591s | h_SSH_DEPREscp_CrAeTqEuDe sLtIB_gSeStH__APsIi vozide (ssschp_)s;cp Step #39 - "compile-libfuzzer-address-x86_64": _f | re ^e Step #39 - "compile-libfuzzer-address-x86_64": (ssh_s/src/libssh/include/libssh/libssh.hc:p602 :s1c:p )note: ;'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64":  Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": 602 | SSH/src/libssh/include/libssh/libssh.h:82:40_DEPR: note: ECATED LIBexpanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": SSH_API siz 82 | #e_dte fsishne_s cSSHp__DrEePquest_get_size(ssRECATED __attribute__ ((deprecath_secpd )s)cp Step #39 - "compile-libfuzzer-address-x86_64": ) ;|  Step #39 - "compile-libfuzzer-address-x86_64": ^ Step #39 - "compile-libfuzzer-address-x86_64":  | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c :| 213 ^ Step #39 - "compile-libfuzzer-address-x86_64": :20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations]/src/libssh/examples/scp_download.c: Step #39 - "compile-libfuzzer-address-x86_64": 126 :21:213 |   warning:  l'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]o Step #39 - "compile-libfuzzer-address-x86_64": c ->126s | c p = fsislhe_nsacmpe_n=eswt(rldoucp-(>ssseshs_isocp_rne,q uSeSsHt_S_CgPe_tR_EfAiDl,e nlaomce-(>spcapt)h));; Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": | |  ^ ^ Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h/src/libssh/include/libssh/libssh.h::594600::11:: note: note: 'ssh_scp_new' has been explicitly marked deprecated here'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": 600594 | | SSSSHH__DDEEPPRERECCAATETDED LLIBISBSSHS_HA_PAIP Ic osnssht_ scchpa rs s*hs_sshc_ps_cnpe_wr(esqsuhe_sste_sgseiotn_f isleesnsaimoen(,s sihn_ts [ 83%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": modcep, sccopn)s;t Step #39 - "compile-libfuzzer-address-x86_64": c h| a^r Step #39 - "compile-libfuzzer-address-x86_64": *loc/src/libssh/include/libssh/libssh.ha:t82i:o40n):;  Step #39 - "compile-libfuzzer-address-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #de | ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 83%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define fine SSH_DEPRECATED __attribute__ ((depSSH_DEPRECATED __attribute__ ((deprecated))recated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 127 | mode=ssh_scp_request_get_permissions(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 601 | SSH_DEPRECATED LIB Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 222 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated hereSSH_API int ssh_scp_request Step #39 - "compile-libfuzzer-address-x86_64": _g et592_ | pSSH_eDrEmPiRsEsCiAoTnEsD( sLsIhB_SsScHp_ AsPcIp )i;nt Step #39 - "compile-libfuzzer-address-x86_64": s| sh^ Step #39 - "compile-libfuzzer-address-x86_64": _scp_/src/libssh/include/libssh/libssh.hi:n82i[ 84%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": t(ssh:_40s:c p note: scexpanded from macro 'SSH_DEPRECATED'p) Step #39 - "compile-libfuzzer-address-x86_64": ;  Step #39 - "compile-libfuzzer-address-x86_64": 82| | #^d Step #39 - "compile-libfuzzer-address-x86_64": efine/src/libssh/include/libssh/libssh.h :S82S:H40_:D EPRnote: ECexpanded from macro 'SSH_DEPRECATED'AT Step #39 - "compile-libfuzzer-address-x86_64": E D _82_ | a#tdterfiibnuet eS_S_H _(D(EdPeRpErCeAcTaEtDe d[ 85%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": )_)_a Step #39 - "compile-libfuzzer-address-x86_64": t t| ri ^b Step #39 - "compile-libfuzzer-address-x86_64": ute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:130:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 130 | /src/libssh/examples/libssh_scp.c s:s224:h13_:s warning: c'ssh_scp_free' is deprecated [-Wdeprecated-declarations]p_ Step #39 - "compile-libfuzzer-address-x86_64": a cc224e | p t _ r e q u e s t ( s csps)h;_s Step #39 - "compile-libfuzzer-address-x86_64": c p| _f ^r Step #39 - "compile-libfuzzer-address-x86_64": ee(lo/src/libssh/include/libssh/libssh.hc:-588>:s1c:p );note: Step #39 - "compile-libfuzzer-address-x86_64":  'ssh_scp_accept_request' has been explicitly marked deprecated here|  Step #39 - "compile-libfuzzer-address-x86_64": ^ Step #39 - "compile-libfuzzer-address-x86_64": 588 | SS/src/libssh/include/libssh/libssh.hH:591_D:E1:P RECnote: A'ssh_scp_free' has been explicitly marked deprecated hereTE Step #39 - "compile-libfuzzer-address-x86_64": D L591I | BSSSSHH__ADPEIP RiEnCtA Tssh_scp_aED LcIcBeSpStH__rAePqIu evsotid s(sshs_hs_cspc_p scp)f;re Step #39 - "compile-libfuzzer-address-x86_64": e (| ss^h Step #39 - "compile-libfuzzer-address-x86_64": _scp /src/libssh/include/libssh/libssh.hs:c82p:)40;: Step #39 - "compile-libfuzzer-address-x86_64": | note: ^ Step #39 - "compile-libfuzzer-address-x86_64": expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:8282 | #:d40e: finnote: e expanded from macro 'SSH_DEPRECATED'SS Step #39 - "compile-libfuzzer-address-x86_64": H _DE82P | R#EdCeAfTiEnDe _S_SaHt_tDrEiPbRuEtCeA_T_E D( (_d_eaptrterciabtuetde_)_) ( Step #39 - "compile-libfuzzer-address-x86_64": ( d| ep ^r Step #39 - "compile-libfuzzer-address-x86_64": ecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 131 | r=ssh_scp_read(scp,buffer,sizeof(buffer)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 134 | ssh_scp_close(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_s/src/libssh/examples/libssh_scp.c:290:17: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": c 290 | r = ssh_scp_pull_request(src->scp_p)c; Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": los/src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": e595( | sSsSH_DEPRECATED LIBSSH_h_scp scpAPI int ssh_scp_pull_request); Step #39 - "compile-libfuzzer-address-x86_64": | (ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h/src/libssh/include/libssh/libssh.h::8282::4040:: note: note: expanded from macro 'SSH_DEPRECATED'expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": 8282 | | #defin#ed eSfSiHn_eD ESPSRHE_CDAETPRECATED __attrEiDb ute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": __attribut/src/libssh/examples/libssh_scp.c:292:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 292 | e ssh_scp_de_ny_request(_s r(c->scp, ("dNeoptr in recursive mode"); Step #39 - "compile-libfuzzer-address-x86_64": | e ^c Step #39 - "compile-libfuzzer-address-x86_64": at/src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 590 | SSH_DEPReEdC)A)T Step #39 - "compile-libfuzzer-address-x86_64": ED | LI ^B Step #39 - "compile-libfuzzer-address-x86_64": SSH_API int ssh_scp_deny_request(ssh_scp scp, const char */src/libssh/examples/scp_download.cr:e135a:s6o:n );warning: Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64":  82 | #d'ssh_scp_free' is deprecated [-Wdeprecated-declarations]ef Step #39 - "compile-libfuzzer-address-x86_64": ine 135SSH_DEPRECATED __attribu | te__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64":  ss/src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 296h | _ s c p _ f r e e ( s c p ) ;  Step #39 - "compile-libfuzzer-address-x86_64": s i| ze ^ Step #39 - "compile-libfuzzer-address-x86_64": = ssh_scp_/src/libssh/include/libssh/libssh.hr:e591q:u1e:s t_gnote: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": e t591_ | sSiSzH_DEPe(src->scp);R Step #39 - "compile-libfuzzer-address-x86_64": E C| AT ^E Step #39 - "compile-libfuzzer-address-x86_64": D LIBSSH/src/libssh/include/libssh/libssh.h_:A602P:I1 :v oidnote: s'ssh_scp_request_get_size' has been explicitly marked deprecated heresh Step #39 - "compile-libfuzzer-address-x86_64": _scp _602f | rSeSeH(_sDsEhP_RsEcCpA TsEcDp )L;IB Step #39 - "compile-libfuzzer-address-x86_64": S S| H_^A Step #39 - "compile-libfuzzer-address-x86_64": PI size/src/libssh/include/libssh/libssh.h_:t82 :s40s:h _scnote: p_expanded from macro 'SSH_DEPRECATED'reque Step #39 - "compile-libfuzzer-address-x86_64": st_ge t82_ | siz#ed(esfsihn_es cSpS Hs_cDpE)P;RE Step #39 - "compile-libfuzzer-address-x86_64": C A| T^ Step #39 - "compile-libfuzzer-address-x86_64": E/src/libssh/include/libssh/libssh.hD: 82_:_40a:t trinote: buexpanded from macro 'SSH_DEPRECATED'te__ Step #39 - "compile-libfuzzer-address-x86_64": (( d82e | p#rdeecfatiende) )SS Step #39 - "compile-libfuzzer-address-x86_64": H _| DE ^P Step #39 - "compile-libfuzzer-address-x86_64": RECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:297:35: /src/libssh/examples/scp_download.c:142warning: :5:'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]  Step #39 - "compile-libfuzzer-address-x86_64": warning: 297 | 'ssh_scp_close' is deprecated [-Wdeprecated-declarations]  Step #39 - "compile-libfuzzer-address-x86_64": 142 | s s h _ s c pf_iclleonsaem(es c=p )s;tr Step #39 - "compile-libfuzzer-address-x86_64": d u| p( ^ssh Step #39 - "compile-libfuzzer-address-x86_64": _scp_req/src/libssh/include/libssh/libssh.hu:e589s:t1_:g et_note: fi'ssh_scp_close' has been explicitly marked deprecated herele Step #39 - "compile-libfuzzer-address-x86_64": n a589m | eS(SsHr_cD-E>PsRcEpC)A)T;ED Step #39 - "compile-libfuzzer-address-x86_64": L| IB ^S Step #39 - "compile-libfuzzer-address-x86_64": SH_API /src/libssh/include/libssh/libssh.hi:n600t: 1s:s h_snote: cp'ssh_scp_request_get_filename' has been explicitly marked deprecated here_c Step #39 - "compile-libfuzzer-address-x86_64": lose(ss h600_ | sScSpH _sDcEpP)R;EC Step #39 - "compile-libfuzzer-address-x86_64": A T| ED^ Step #39 - "compile-libfuzzer-address-x86_64": LIBS/src/libssh/include/libssh/libssh.hS:H82_:A40P:I conote: nsexpanded from macro 'SSH_DEPRECATED't Step #39 - "compile-libfuzzer-address-x86_64": ch a82r | #*dsesfhi_nsec pS_SrHe_qDuEePsRtE_CgAeTtE_Df i_l_eantatmrei(bsusthe__s_c p( (sdcepp)r; Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": ec/src/libssh/include/libssh/libssh.ha:t82e:d40):)  Step #39 - "compile-libfuzzer-address-x86_64":  note: | expanded from macro 'SSH_DEPRECATED' ^ Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECA/src/libssh/examples/scp_download.cT:E143D: 5_:_ attwarning: rib'ssh_scp_free' is deprecated [-Wdeprecated-declarations]ut Step #39 - "compile-libfuzzer-address-x86_64": e_ _143 | ( ( d e psrsehc_astcepd_)f)re Step #39 - "compile-libfuzzer-address-x86_64": e(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h: 591:| 1: ^ Step #39 - "compile-libfuzzer-address-x86_64": note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH/src/libssh/examples/libssh_scp.c_:A298P:I24 :v oidwarning: ss'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]h_ Step #39 - "compile-libfuzzer-address-x86_64": scp_ f298r | e e ( s s h _ s c p s c p ) ; m Step #39 - "compile-libfuzzer-address-x86_64": o d| e ^= Step #39 - "compile-libfuzzer-address-x86_64": ssh/src/libssh/include/libssh/libssh.h_:s82c:p40_:r equnote: esexpanded from macro 'SSH_DEPRECATED't_ Step #39 - "compile-libfuzzer-address-x86_64": g e82t | _#pdeerfmiinses iSoSnHs_(DsErPcR-E>CsAcTpE)D; Step #39 - "compile-libfuzzer-address-x86_64": | __ ^a Step #39 - "compile-libfuzzer-address-x86_64": ttri/src/libssh/include/libssh/libssh.hb:u601t:e1_:_ ((note: de'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | p^re Step #39 - "compile-libfuzzer-address-x86_64": cat/src/libssh/include/libssh/libssh.he:d82):)40: Step #39 - "compile-libfuzzer-address-x86_64": | note: ^ Step #39 - "compile-libfuzzer-address-x86_64": expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED /src/libssh/examples/scp_download.c_:_146a:t36t:r ibuwarning: te_'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations]_ Step #39 - "compile-libfuzzer-address-x86_64": ((d e146p | r e c a tfepdr)i)nt Step #39 - "compile-libfuzzer-address-x86_64": f (| st ^d Step #39 - "compile-libfuzzer-address-x86_64": err,"Warning: %s\n",ssh_scp_request_get_warning(scp)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 604 | SSH_DEPR/src/libssh/examples/libssh_scp.cE:C313A:T13E:D LIwarning: BSS'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations]H_ Step #39 - "compile-libfuzzer-address-x86_64": AP I313 | c o n s t c h r = ssh_scp_puasrh _*fsislh_es(cdpe_srte-q>usecspt_, src->path, size, mode); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.hg:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 597 | SSH_DEPRECATeEtD_ LIwarningBSSH_A(ssPhI_ isnctp ssschp);_s Step #39 - "compile-libfuzzer-address-x86_64": c p| _p^u Step #39 - "compile-libfuzzer-address-x86_64": sh_f/src/libssh/include/libssh/libssh.hi:l82e:(40s:s[ 85%] Linking C executable samplesshd-cb Step #39 - "compile-libfuzzer-address-x86_64": h_snote: cexpanded from macro 'SSH_DEPRECATED'p s Step #39 - "compile-libfuzzer-address-x86_64": c p,82 | c#odnesfti nceh SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c:149:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations]ar *filename, size_t size, int perms); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((depr Step #39 - "compile-libfuzzer-address-x86_64": 149 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": e/src/libssh/include/libssh/libssh.hc:a82t:e40d:) ) Step #39 - "compile-libfuzzer-address-x86_64": note: | expanded from macro 'SSH_DEPRECATED' ^ Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64":  82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/scp_download.c :320150 | : 10 :   warning:   'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations]  Step #39 - "compile-libfuzzer-address-x86_64": s150s | h _ s c pm_ofdree=es(sdhe_sstc-p>_srcepq)u; Step #39 - "compile-libfuzzer-address-x86_64": e s| t_ ^g Step #39 - "compile-libfuzzer-address-x86_64": et_/src/libssh/include/libssh/libssh.hp:e591r:m1i:s sionote: ns'ssh_scp_free' has been explicitly marked deprecated here(s Step #39 - "compile-libfuzzer-address-x86_64": cp )591; | S Step #39 - "compile-libfuzzer-address-x86_64": S H| _D ^E Step #39 - "compile-libfuzzer-address-x86_64": PRECA/src/libssh/include/libssh/libssh.hT:E601D: 1L:I BSSnote: H_'ssh_scp_request_get_permissions' has been explicitly marked deprecated hereAP Step #39 - "compile-libfuzzer-address-x86_64": I vo i601d | SsSsHh__DsEPcRpE_CfArTeEeD( sLsIhB_SsScHp_ AsPcIp )i;nt Step #39 - "compile-libfuzzer-address-x86_64": s| sh^_ Step #39 - "compile-libfuzzer-address-x86_64": scp_/src/libssh/include/libssh/libssh.hr:e82q:u40e:s t_gnote: etexpanded from macro 'SSH_DEPRECATED'_p Step #39 - "compile-libfuzzer-address-x86_64": e r82m | i#sdseifoinnse( sSsShH__sDcEpP RsEcCpA)T;ED Step #39 - "compile-libfuzzer-address-x86_64": _| _a^t Step #39 - "compile-libfuzzer-address-x86_64": trib/src/libssh/include/libssh/libssh.hu:t82e:_40_: ((dnote: epexpanded from macro 'SSH_DEPRECATED're Step #39 - "compile-libfuzzer-address-x86_64": c a82t | e#dd)e)fi Step #39 - "compile-libfuzzer-address-x86_64": n e| S ^S Step #39 - "compile-libfuzzer-address-x86_64": H_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:332:21: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 332 |  /src/libssh/examples/scp_download.c : 153 : 5 :   warning:   'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations]  Step #39 - "compile-libfuzzer-address-x86_64": s153s | h _ s c ps_sdhe_nsyc_pr_eaqcuceesptt(_srrecq-u>essctp(,s c"pC)a;nn Step #39 - "compile-libfuzzer-address-x86_64": o t| o ^p Step #39 - "compile-libfuzzer-address-x86_64": en lo/src/libssh/include/libssh/libssh.hc:a588l: 1f:i le"note: );'ssh_scp_accept_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64": | 588 ^ | Step #39 - "compile-libfuzzer-address-x86_64": SSH_D/src/libssh/include/libssh/libssh.hE2: warningP590sR: generatedE1. Step #39 - "compile-libfuzzer-address-x86_64": C:A TEDnote: L'ssh_scp_deny_request' has been explicitly marked deprecated hereIB Step #39 - "compile-libfuzzer-address-x86_64": SSH _590A | SPSIH _iDnEtP RsEsChA_TsEcDp _LaIcBcSeSpHt__ArPeIq uienstt (sssshh__ssccpp_ dsecnpy)_;re Step #39 - "compile-libfuzzer-address-x86_64": q u| es^t Step #39 - "compile-libfuzzer-address-x86_64": (ss/src/libssh/include/libssh/libssh.hh:_82s:c40p: scnote: p,expanded from macro 'SSH_DEPRECATED' c Step #39 - "compile-libfuzzer-address-x86_64": o n82s | t# dcehfairn e* rSeSaHs_oDnE)P;RE Step #39 - "compile-libfuzzer-address-x86_64": C A| TE^D Step #39 - "compile-libfuzzer-address-x86_64": __/src/libssh/include/libssh/libssh.ha:t82t:r40i:b utenote: __expanded from macro 'SSH_DEPRECATED' ( Step #39 - "compile-libfuzzer-address-x86_64": (d e82p | r#edceaftiende) )SS Step #39 - "compile-libfuzzer-address-x86_64": H _| DE ^P Step #39 - "compile-libfuzzer-address-x86_64": RECATED __attribute__ ((deprecated))/src/libssh/examples/scp_download.c: Step #39 - "compile-libfuzzer-address-x86_64": 164 :| 3: ^ Step #39 - "compile-libfuzzer-address-x86_64": warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 164 | ssh_scp_close(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:589:1:/src/libssh/examples/libssh_scp.c :339:note: 13:'ssh_scp_close' has been explicitly marked deprecated here  Step #39 - "compile-libfuzzer-address-x86_64": warning:  589'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] | S Step #39 - "compile-libfuzzer-address-x86_64": S H339_ | D E P R E C A T E D L IsBSSH_API int ssh_scp_closse(ssh_scp scph)_;sc Step #39 - "compile-libfuzzer-address-x86_64": p _| ac^c Step #39 - "compile-libfuzzer-address-x86_64": ept_r/src/libssh/include/libssh/libssh.he:q82u:est(src->sc40p:) ; Step #39 - "compile-libfuzzer-address-x86_64": note: | expanded from macro 'SSH_DEPRECATED' ^ Step #39 - "compile-libfuzzer-address-x86_64": Step #39 - "compile-libfuzzer-address-x86_64":  82/src/libssh/include/libssh/libssh.h | :#588d:e1f: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_acicneep tSSH_DEPRECATED __at_request(ssh_scp scpt);r Step #39 - "compile-libfuzzer-address-x86_64": i b| ute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40/src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 165 | ssh_scp_free(scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | [ 86%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": :#define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 87%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #39 - "compile-libfuzzer-address-x86_64": note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 345 | r = ssh_scp_read(src->scp, buffer, sizeof(buffer)); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:599:1: note: 'ssh_scp_read' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 599 | SSH_DEPRECATED LIBSSH_API int ssh_scp_read(ssh_scp scp, void *buffer, size_t size); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 373 | w = ssh_scp_write(dest->scp[ 88%] Linking C executable samplesshd-kbdint Step #39 - "compile-libfuzzer-address-x86_64": , buffer, r); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: 'ssh_scp_write' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 605 | SSH_DEPRECATED LIBSSH_API int ssh_scp_write(ssh_scp scp, const void *buffer, size_t len); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/examples/libssh_scp.c:378:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #39 - "compile-libfuzzer-address-x86_64": 378 | ssh_scp_free(dest->scp); Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #39 - "compile-libfuzzer-address-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #39 - "compile-libfuzzer-address-x86_64": | ^ Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #39 - "compile-libfuzzer-address-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #39 - "compile-libfuzzer-address-x86_64": |  ^ Step #39 - "compile-libfuzzer-address-x86_64": [ 89%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #39 - "compile-libfuzzer-address-x86_64": [ 90%] Linking C executable samplesftp Step #39 - "compile-libfuzzer-address-x86_64": [ 91%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #39 - "compile-libfuzzer-address-x86_64": [ 92%] Linking C executable sample_sftpserver Step #39 - "compile-libfuzzer-address-x86_64": [ 93%] Linking C executable sshnetcat Step #39 - "compile-libfuzzer-address-x86_64": 19 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": [ 94%] Linking C executable scp_download Step #39 - "compile-libfuzzer-address-x86_64": [ 94%] Linking C executable senddata Step #39 - "compile-libfuzzer-address-x86_64": [ 95%] Linking C executable ssh-client Step #39 - "compile-libfuzzer-address-x86_64": [ 95%] Linking C executable exec Step #39 - "compile-libfuzzer-address-x86_64": [ 96%] Linking C executable keygen2 Step #39 - "compile-libfuzzer-address-x86_64": [ 97%] Linking C executable ssh_server_pthread Step #39 - "compile-libfuzzer-address-x86_64": [ 98%] Linking C executable ssh_server_fork Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Linking C executable ssh-X11-client Step #39 - "compile-libfuzzer-address-x86_64": 20 warnings generated. Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Linking C executable libssh_scp Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target keygen Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target samplesshd-cb Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target samplesshd-kbdint Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target samplesftp Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target sample_sftpserver Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target ssh-client Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target exec Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target keygen2 Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target senddata Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target scp_download Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target ssh_server_pthread Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target ssh-X11-client Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target ssh_server_fork Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target sshnetcat Step #39 - "compile-libfuzzer-address-x86_64": [ 99%] Built target libssh_scp Step #39 - "compile-libfuzzer-address-x86_64": [100%] Linking CXX executable libsshpp Step #39 - "compile-libfuzzer-address-x86_64": [100%] Linking CXX executable libsshpp_noexcept Step #39 - "compile-libfuzzer-address-x86_64": [100%] Built target libsshpp Step #39 - "compile-libfuzzer-address-x86_64": [100%] Built target libsshpp_noexcept Step #39 - "compile-libfuzzer-address-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #39 - "compile-libfuzzer-address-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_server_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_server_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #39 - "compile-libfuzzer-address-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #39 - "compile-libfuzzer-address-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_client_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_client_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #39 - "compile-libfuzzer-address-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #39 - "compile-libfuzzer-address-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_privkey_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #39 - "compile-libfuzzer-address-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": + for f in $fuzzers Step #39 - "compile-libfuzzer-address-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #39 - "compile-libfuzzer-address-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #39 - "compile-libfuzzer-address-x86_64": Building fuzzer ssh_client_config_fuzzer Step #39 - "compile-libfuzzer-address-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #39 - "compile-libfuzzer-address-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=address -fsanitize-address-use-after-scope -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-address-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #39 - "compile-libfuzzer-address-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #39 - "compile-libfuzzer-address-x86_64": + zip -j /workspace/out/libfuzzer-address-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #39 - "compile-libfuzzer-address-x86_64": adding: infinite_loop (deflated 32%) Step #39 - "compile-libfuzzer-address-x86_64": adding: wrong_username (deflated 30%) Step #39 - "compile-libfuzzer-address-x86_64": + popd Step #39 - "compile-libfuzzer-address-x86_64": /src/libssh Finished Step #39 - "compile-libfuzzer-address-x86_64" Starting Step #40 - "build-check-libfuzzer-address-x86_64" Step #40 - "build-check-libfuzzer-address-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ftbqf33/ssh_pubkey_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ftbqf33/ssh_known_hosts_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ftbqf33/ssh_privkey_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ftbqf33/ssh_client_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ftbqf33/ssh_server_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ftbqf33/ssh_bind_config_fuzzer Step #40 - "build-check-libfuzzer-address-x86_64": INFO: performing bad build checks for /tmp/not-out/tmp7ftbqf33/ssh_client_config_fuzzer Finished Step #40 - "build-check-libfuzzer-address-x86_64" Starting Step #41 Step #41: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #41 Starting Step #42 Step #42: Already have image: gcr.io/oss-fuzz/libssh Step #42: adding: llvm-symbolizer (deflated 66%) Step #42: adding: ssh_bind_config_fuzzer (deflated 63%) Step #42: adding: ssh_client_config_fuzzer (deflated 63%) Step #42: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_client_fuzzer (deflated 63%) Step #42: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_known_hosts_fuzzer (deflated 63%) Step #42: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_privkey_fuzzer (deflated 63%) Step #42: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_pubkey_fuzzer (deflated 63%) Step #42: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #42: adding: ssh_server_fuzzer (deflated 63%) Step #42: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #42 Starting Step #43 Step #43: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #43: % Total % Received % Xferd Average Speed Time Time Time Current Step #43: Dload Upload Total Spent Left Speed Step #43: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 730 --:--:-- --:--:-- --:--:-- 733 Finished Step #43 Starting Step #44 Step #44: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #44: % Total % Received % Xferd Average Speed Time Time Time Current Step #44: Dload Upload Total Spent Left Speed Step #44: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 26.5M 0 0 100 26.5M 0 62.0M --:--:-- --:--:-- --:--:-- 62.1M Finished Step #44 Starting Step #45 Step #45: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #45: % Total % Received % Xferd Average Speed Time Time Time Current Step #45: Dload Upload Total Spent Left Speed Step #45: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 520 --:--:-- --:--:-- --:--:-- 521 Finished Step #45 Starting Step #46 Step #46: Already have image (with digest): gcr.io/cloud-builders/curl Step #46: % Total % Received % Xferd Average Speed Time Time Time Current Step #46: Dload Upload Total Spent Left Speed Step #46: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 31 0 0 100 31 0 152 --:--:-- --:--:-- --:--:-- 152 Finished Step #46 Starting Step #47 Step #47: Already have image: gcr.io/oss-fuzz/libssh Finished Step #47 Starting Step #48 - "compile-libfuzzer-undefined-x86_64" Step #48 - "compile-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": vm.mmap_rnd_bits = 28 Step #48 - "compile-libfuzzer-undefined-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": CC=clang Step #48 - "compile-libfuzzer-undefined-x86_64": CXX=clang++ Step #48 - "compile-libfuzzer-undefined-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function Step #48 - "compile-libfuzzer-undefined-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ Step #48 - "compile-libfuzzer-undefined-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers Step #48 - "compile-libfuzzer-undefined-x86_64": --------------------------------------------------------------- Step #48 - "compile-libfuzzer-undefined-x86_64": + BUILD=/work/build Step #48 - "compile-libfuzzer-undefined-x86_64": + mkdir -p /work/build Step #48 - "compile-libfuzzer-undefined-x86_64": + pushd /work/build Step #48 - "compile-libfuzzer-undefined-x86_64": /work/build /src/libssh Step #48 - "compile-libfuzzer-undefined-x86_64": + cmake -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function' '-DCMAKE_CXX_FLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++' -DBUILD_SHARED_LIBS=OFF -DWITH_INSECURE_NONE=ON -DWITH_EXEC=OFF /src/libssh Step #48 - "compile-libfuzzer-undefined-x86_64": -- The C compiler identification is Clang 18.1.8 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compiler ABI info - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting C compile features - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WERROR - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPEDANTIC_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WALL_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WALL_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSHADOW_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSHADOW_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_PROTOTYPES_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WCAST_ALIGN_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_ADDRESS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_PROTOTYPES_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_PROTOTYPES_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WWRITE_STRINGS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_WRITE_STRINGS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_FUNCTION_DECLARATION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WPOINTER_ARITH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_POINTER_ARITH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WDECLARATION_AFTER_STATEMENT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_DECLARATION_AFTER_STATEMENT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WRETURN_TYPE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_RETURN_TYPE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WUNINITIALIZED_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNINITIALIZED_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_FALLTHROUGH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_STRICT_OVERFLOW_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSTRICT_OVERFLOW_2_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_FORMAT_ZERO_LENGTH_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WMISSING_FIELD_INITIALIZERS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WSIGN_COMPARE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WOLD_STYLE_DEFINITION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_OLD_STYLE_DEFINITION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WIMPLICIT_INT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_IMPLICIT_INT_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WINT_CONVERSION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_INT_CONVERSION_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_UNUSED_VARIABLE_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test REQUIRED_FLAGS_WFORMAT - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WFORMAT_SECURITY_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WERROR_FORMAT_SECURITY_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_GNU_ZERO_VARIADIC_MACRO_ARGUMENTS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_FNO_COMMON_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_PROTECTOR_STRONG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_STACK_CLASH_PROTECTION - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test WITH_WNO_DEPRECATED_DECLARATIONS_FLAG - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found OpenSSL: /usr/lib/x86_64-linux-gnu/libcrypto.so (found suitable version "1.1.1f", minimum required is "1.1.1") Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found Threads: TRUE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find GSSAPI (missing: GSSAPI_LIBRARIES GSSAPI_INCLUDE_DIR) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find NaCl (missing: NACL_LIBRARIES NACL_INCLUDE_DIRS) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Found Python: /usr/local/bin/python3.11 (found version "3.11.13") found components: Interpreter Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could not find `abimap` in PATH. It can be found in PyPI as `abimap` (try `pip install abimap`) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find ABIMap (missing: ABIMAP_EXECUTABLE) (Required is at least version "0.3.1") Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp_parse Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp_parse - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for argp.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for pty.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for pty.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for utmp.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for utmp.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for termios.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for termios.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for unistd.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for unistd.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for stdint.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for util.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for util.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for libutil.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for libutil.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/time.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/time.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/utime.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/utime.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/param.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for sys/param.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for arpa/inet.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for arpa/inet.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for byteswap.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for byteswap.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for valgrind/valgrind.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for valgrind/valgrind.h - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ifaddrs.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ifaddrs.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/des.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/des.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/aes.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/aes.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdh.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdh.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ec.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ec.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdsa.h Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for openssl/ecdsa.h - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new_id Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new_id - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_KDF_CTX_new - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for FIPS_mode Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for FIPS_mode - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for RAND_priv_bytes Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for RAND_priv_bytes - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_chacha20 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for EVP_chacha20 - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for isblank Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for isblank - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strncpy Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strncpy - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strndup Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strndup - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strtoull Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for strtoull - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for explicit_bzero Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for explicit_bzero - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for memset_s Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for memset_s - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GLOB_GL_FLAGS_MEMBER - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for glob - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for vsnprintf Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for vsnprintf - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for snprintf Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for snprintf - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for poll Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for poll - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for select Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for select - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for getaddrinfo Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for getaddrinfo - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ntohll Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for ntohll - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for htonll Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for htonll - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for clock_gettime in rt Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for clock_gettime in rt - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for forkpty in util Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for forkpty in util - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for cfmakeraw Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for cfmakeraw - found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for __strtoull Step #48 - "compile-libfuzzer-undefined-x86_64": -- Looking for __strtoull - not found Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_THREAD_LOCAL_STORAGE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_MSC_THREAD_LOCAL_STORAGE - Failed Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_CONSTRUCTOR_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_DESTRUCTOR_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_FALLTHROUGH_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_WEAK_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_UNUSED_ATTRIBUTE - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_GCC_VOLATILE_MEMORY_PROTECTION - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNC__ - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_COMPILER__FUNCTION__ - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT Step #48 - "compile-libfuzzer-undefined-x86_64": -- Performing Test HAVE_LD_VERSION_SCRIPT - Success Step #48 - "compile-libfuzzer-undefined-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Threads_FOUND=TRUE Step #48 - "compile-libfuzzer-undefined-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compiler ABI info - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features Step #48 - "compile-libfuzzer-undefined-x86_64": -- Detecting CXX compile features - done Step #48 - "compile-libfuzzer-undefined-x86_64": -- ******************************************** Step #48 - "compile-libfuzzer-undefined-x86_64": -- ********** libssh build options : ********** Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build type: Step #48 - "compile-libfuzzer-undefined-x86_64": -- Coverage: Step #48 - "compile-libfuzzer-undefined-x86_64": -- zlib support: ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- libgcrypt support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- libmbedTLS support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- libnacl support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- SFTP support: ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Server support : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- GSSAPI support : 0 Step #48 - "compile-libfuzzer-undefined-x86_64": -- GEX support : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Support insecure none cipher and MAC : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Support exec : OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Pcap debugging support : ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build shared library: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Unit testing: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Client code testing: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Blowfish cipher support: Step #48 - "compile-libfuzzer-undefined-x86_64": -- PKCS #11 URI support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- With PKCS #11 provider support: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Server code testing: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Public API documentation generation Step #48 - "compile-libfuzzer-undefined-x86_64": -- Benchmarks: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Symbol versioning: ON Step #48 - "compile-libfuzzer-undefined-x86_64": -- Allow ABI break: OFF Step #48 - "compile-libfuzzer-undefined-x86_64": -- Release is final: Step #48 - "compile-libfuzzer-undefined-x86_64": -- Global client config: /etc/ssh/ssh_config Step #48 - "compile-libfuzzer-undefined-x86_64": -- Global bind config: /etc/ssh/libssh_server_config Step #48 - "compile-libfuzzer-undefined-x86_64": -- ******************************************** Step #48 - "compile-libfuzzer-undefined-x86_64": -- Configuring done (12.0s) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Generating done (0.0s) Step #48 - "compile-libfuzzer-undefined-x86_64": -- Build files have been written to: /work/build Step #48 - "compile-libfuzzer-undefined-x86_64": ++ nproc Step #48 - "compile-libfuzzer-undefined-x86_64": + make -j32 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 1%] Building C object src/CMakeFiles/ssh.dir/agent.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 2%] Building C object src/CMakeFiles/ssh.dir/auth.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 3%] Building C object src/CMakeFiles/ssh.dir/base64.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/bignum.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 4%] Building C object src/CMakeFiles/ssh.dir/buffer.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 5%] Building C object src/CMakeFiles/ssh.dir/callbacks.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/channels.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 6%] Building C object src/CMakeFiles/ssh.dir/client.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 7%] Building C object src/CMakeFiles/ssh.dir/config.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 8%] Building C object src/CMakeFiles/ssh.dir/connect.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/crypto_common.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 9%] Building C object src/CMakeFiles/ssh.dir/connector.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 10%] Building C object src/CMakeFiles/ssh.dir/curve25519.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 11%] Building C object src/CMakeFiles/ssh.dir/sntrup761.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/ecdh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 12%] Building C object src/CMakeFiles/ssh.dir/dh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 13%] Building C object src/CMakeFiles/ssh.dir/getpass.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/error.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/gzip.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 15%] Building C object src/CMakeFiles/ssh.dir/init.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 16%] Building C object src/CMakeFiles/ssh.dir/kdf.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 17%] Building C object src/CMakeFiles/ssh.dir/kex.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/known_hosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 18%] Building C object src/CMakeFiles/ssh.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 19%] Building C object src/CMakeFiles/ssh.dir/legacy.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/log.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 20%] Building C object src/CMakeFiles/ssh.dir/messages.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/match.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 22%] Building C object src/CMakeFiles/ssh.dir/misc.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 23%] Building C object src/CMakeFiles/ssh.dir/options.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 24%] Building C object src/CMakeFiles/ssh.dir/packet_cb.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 25%] Building C object src/CMakeFiles/ssh.dir/packet_crypt.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 26%] Building C object src/CMakeFiles/ssh.dir/pcap.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:130:12: warning: 'publickey_from_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": [ 27%] Building C object src/CMakeFiles/ssh.dir/pki_container_openssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": 130 | pubkey = publickey_from_file(session, pubkeyfile, &type); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:101:1: note: 'publickey_from_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 101 | SSH_DEPRECATED LIBSSH_API ssh_string publickey_from_file(ssh_session session, const char *filename, Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: [ 28%] Building C object src/CMakeFiles/ssh.dir/poll.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:134:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 134 | privkey = privatekey_from_file(session, filename, 0, passphrase); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:137:15: warning: 'privatekey_from_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 137 | privkey = privatekey_from_file(session, filename, type, passphrase); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:96:1: note: 'privatekey_from_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 96 | SSH_DEPRECATED LIBSSH_API ssh_private_key privatekey_from_file(ssh_session session, const char *filename, Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/src/legacy.c:144:3: warning: 'privatekey_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 144 | privatekey_free(privkey); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/legacy.h:95:1: note: 'privatekey_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 95 | SSH_DEPRECATED LIBSSH_API void privat[ 29%] Building C object src/CMakeFiles/ssh.dir/session.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": ekey_free(ssh_private_key prv[ 29%] Building C object src/CMakeFiles/ssh.dir/socket.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": ); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 30%] Building C object src/CMakeFiles/ssh.dir/scp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 31%] Building C object src/CMakeFiles/ssh.dir/threads.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 32%] Building C object src/CMakeFiles/ssh.dir/string.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/ttyopts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 33%] Building C object src/CMakeFiles/ssh.dir/wrapper.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 34%] Building C object src/CMakeFiles/ssh.dir/external/bcrypt_pbkdf.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 35%] Building C object src/CMakeFiles/ssh.dir/external/blowfish.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/config_parser.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 36%] Building C object src/CMakeFiles/ssh.dir/token.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 37%] Building C object src/CMakeFiles/ssh.dir/pki_ed25519_common.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 38%] Building C object src/CMakeFiles/ssh.dir/threads/noop.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/pthread.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 39%] Building C object src/CMakeFiles/ssh.dir/threads/libcrypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 40%] Building C object src/CMakeFiles/ssh.dir/pki_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 41%] Building C object src/CMakeFiles/ssh.dir/ecdh_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/curve25519_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 42%] Building C object src/CMakeFiles/ssh.dir/getrandom_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": 4 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": [ 43%] Building C object src/CMakeFiles/ssh.dir/libcrypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/md_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 44%] Building C object src/CMakeFiles/ssh.dir/external/sntrup761.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 45%] Building C object src/CMakeFiles/ssh.dir/dh_crypto.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 46%] Building C object src/CMakeFiles/ssh.dir/sftp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 47%] Building C object src/CMakeFiles/ssh.dir/sftp_common.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftp_aio.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 48%] Building C object src/CMakeFiles/ssh.dir/sftpserver.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 49%] Building C object src/CMakeFiles/ssh.dir/server.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 50%] Building C object src/CMakeFiles/ssh.dir/bind.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/bind_config.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 51%] Building C object src/CMakeFiles/ssh.dir/dh-gex.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Linking C static library libssh.a Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Built target ssh Step #48 - "compile-libfuzzer-undefined-x86_64": [ 52%] Building C object examples/CMakeFiles/libssh_scp.dir/libssh_scp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 54%] Building C object examples/CMakeFiles/libssh_scp.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 54%] Building C object examples/CMakeFiles/scp_download.dir/scp_download.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 55%] Building C object examples/CMakeFiles/libssh_scp.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 55%] Building C object examples/CMakeFiles/scp_download.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 55%] Building C object examples/CMakeFiles/sshnetcat.dir/sshnetcat.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 56%] Building C object examples/CMakeFiles/scp_download.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 57%] Building C object examples/CMakeFiles/sshnetcat.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 59%] Building C object examples/CMakeFiles/scp_download.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 59%] Building C object examples/CMakeFiles/samplesftp.dir/samplesftp.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 60%] Building C object examples/CMakeFiles/libssh_scp.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 60%] Building C object examples/CMakeFiles/samplesftp.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 63%] Building C object examples/CMakeFiles/sample_sftpserver.dir/sample_sftpserver.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 64%] Building C object examples/CMakeFiles/sample_sftpserver.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 63%] Building C object examples/CMakeFiles/ssh-client.dir/ssh_client.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 64%] Building C object examples/CMakeFiles/sshnetcat.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 66%] Building C object examples/CMakeFiles/samplesftp.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 66%] Building C object examples/CMakeFiles/ssh-client.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 67%] Building C object examples/CMakeFiles/sshnetcat.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 67%] Building C object examples/CMakeFiles/sample_sftpserver.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 67%] Building C object examples/CMakeFiles/samplesftp.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-X11-client.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 69%] Building C object examples/CMakeFiles/ssh-X11-client.dir/ssh_X11_client.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 71%] Building C object examples/CMakeFiles/ssh_server_fork.dir/ssh_server.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 71%] Building C object examples/CMakeFiles/sample_sftpserver.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Building C object examples/CMakeFiles/ssh-client.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 72%] Building C object examples/CMakeFiles/ssh_server_pthread.dir/ssh_server.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 73%] Building C object examples/CMakeFiles/samplesshd-kbdint.dir/samplesshd-kbdint.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 74%] Building C object examples/CMakeFiles/keygen2.dir/keygen2.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building C object examples/CMakeFiles/samplesshd-cb.dir/samplesshd-cb.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building C object examples/CMakeFiles/exec.dir/exec.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": [ 75%] Building C object examples/CMakeFiles/senddata.dir/senddata.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:156:22: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 156 | /src/libssh/examples/scp_download.c:113:15: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 113 | ssh_scp scp=ssh_scp_new(session, SSH_SCP_READ | SSH_SCP_RECURSIVE, "/tmp/libssh_tests/*"); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:594:1: note: 'ssh_scp_new' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 594 | SSH_DEPRECATED LIBSSH_API ssh_scp ssh_scp_new(ssh_session session, int mode, const char *location); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:114:6: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 114 | if(ssh_scp_init(scp) != SSH_OK){ Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note:  'ssh_scp_init' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/samplesshd-kbdint.c/src/libssh/include/libssh/libssh.h:82:40: note: :227:32: expanded from macro 'SSH_DEPRECATED'warning:  Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 227 | _DEPRECATED __attribute__ ( ( d e p r e c a t e d ) )  Step #48 - "compile-libfuzzer-undefined-x86_64": s s| h_ ^m Step #48 - "compile-libfuzzer-undefined-x86_64": es /src/libssh/examples/scp_download.c:116:4: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 116 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIrBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": c = ssh/src/libssh/examples/scp_download.c:122:6: warning: 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 122 | r=ssh_scp_pull_request(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:595:1:_ scp_close(loc->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: sa'ssh_scp_close' has been explicitly marked deprecated herenote:  Step #48 - "compile-libfuzzer-undefined-x86_64": 589 | SSH_DE'ssh_scp_pull_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": PgeREC_AaTuED LIB595 | SStH_h_password(mesSSH_API int ssh_scp_clsDEoPse(Rssh_scp scp);age)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": ECA Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": T/src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECAT/src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 306 | SSH_DEPRECATED LIED __BattributSSH_API const che__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": arED *ssh_message_auth_password(ssh_message msg); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  LIBS/src/libssh/examples/samplesshd-kbdint.c:229:28: warning: 'ssh_message_auth_password' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 229 | ssh_message_auth_password(message))){ Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/server.h:306:1: note: 'ssh_message_auth_password' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 306 | SSH_DEPRECATED LIBSSH_API const char *ssh_message_auth_password(ssh_message msg); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": SH_API int ssh_scp_pull_request(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:125:10: warning: /src/libssh/examples/libssh_scp.c:162:17: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 125 | si 162 | z e = s s ssh_sh_scp_request_get_size(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": cp_free(loc->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:/src/libssh/include/libssh/libssh.h:602:1: note: 591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | S'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 602 | SSSHH__DDEEPPRREECACATETD ELDI BSSH_LAPII BvSoSiHd_ AsPsIh _ssiczpe__ftre es(sh_sscsph__rsecqueps t_gestcp_)s;iz Step #48 - "compile-libfuzzer-undefined-x86_64": e(s | sh_^s Step #48 - "compile-libfuzzer-undefined-x86_64": cp /src/libssh/include/libssh/libssh.hs:82:c40p:) ; Step #48 - "compile-libfuzzer-undefined-x86_64": note: | expanded from macro 'SSH_DEPRECATED'^ Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 82/src/libssh/include/libssh/libssh.h | #:de82f:i40n:e  note: SSexpanded from macro 'SSH_DEPRECATED'H_[ 76%] Building C object examples/CMakeFiles/ssh-client.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": D Step #48 - "compile-libfuzzer-undefined-x86_64": E PR82E | C#AdTeEfD i_n_ea tStSrHi_bDu[ 77%] Building C object examples/CMakeFiles/exec.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": EPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:126:21: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 126 | filename=strdup(ssh_scp_request_get_filename(scp)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:te__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 78%] Building C object examples/CMakeFiles/senddata.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:187:20: warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 187 | loc->scp = ssh_scp_new(loc->session600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEP, SSHRECATED __att_SCP_WRITEribute__ ((de, loc->precatepath);d)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:127:10: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64":  /src/libssh/include/libssh/libssh.h:127594 | : 1 : note: 'ssh_scp_new' has been explicitly marked deprecated here  Step #48 - "compile-libfuzzer-undefined-x86_64": mo 594de= | sSsShH_scp__DErPeqRuEeCsAtT_EgD LIBSSHe_API ssh_scp ssh_stcp_new(ssh_sess_ion session, int mode, conpermissions(sst char *location); Step #48 - "compile-libfuzzer-undefined-x86_64": c | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": p); 82 | #define SSH_DEPRECAT Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": ED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:196:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 196 | if (ssh_scp_init(loc->scp) == SSH_ERROR) { Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 592 | SSH_DEPRECAT/src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated))[ 78%] Building C object examples/CMakeFiles/ssh-X11-client.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": ED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:130:5: /src/libssh/examples/libssh_scp.cwarning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": :130198 | ssh_scp_:13: awarning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 198 | ssh_scp_free(loc->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp);c Step #48 - "compile-libfuzzer-undefined-x86_64": c | ^e Step #48 - "compile-libfuzzer-undefined-x86_64": pt_/src/libssh/include/libssh/libssh.hr:82:40: equesnote: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSt(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:588:1:H_DEPRECATED __attribute note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int s__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:sh_scp_accept_request(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPR213:20: ECATED warning: 'ssh_scp_new' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 213 | loc->scp = ssh_scp_n__attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:131:7: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 131 | r=ssh_scp_read(scew(loc->session, SpS,Hb_uSfCfPe_rR,EsAiDz,e olfo(bcu-f>fepra)t)h;); Step #48 - "compile-libfuzzer-undefined-x86_64":  Step #48 - "compile-libfuzzer-undefined-x86_64": | | ^ ^ Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h/src/libssh/include/libssh/libssh.h::599594::11:: note: note: 'ssh_scp_read' has been explicitly marked deprecated here'ssh_scp_new' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": Step #48 - "compile-libfuzzer-undefined-x86_64": 599594 | | SSSSHH__DDEPRECATED LIBSSH_API int ssh_scp_readEPRECATED LIBSS(ssHh__[ 78%] Building C object examples/CMakeFiles/keygen2.dir/authentication.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": sAcPpI sscsph,_ svcopi ds *buffer, ssh_scp_inzeew_(ts sshi_zsee)s;si Step #48 - "compile-libfuzzer-undefined-x86_64": o n session, int mode, const | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:c82h:a40r: *locanote: tiexpanded from macro 'SSH_DEPRECATED'on Step #48 - "compile-libfuzzer-undefined-x86_64": ) ; Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | | #d^e Step #48 - "compile-libfuzzer-undefined-x86_64": fine/src/libssh/include/libssh/libssh.h :S82S:H40_:D Enote: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:222:13: warning: 'ssh_scp_init' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 222 | PRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:134:6: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 134 | ssh_s cp_close(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note:  'ssh_scp_close' has been explicitly marked deprecated here  Step #48 - "compile-libfuzzer-undefined-x86_64": if 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40:  note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SS(ssH_DEPh_scp_init(loc->RECATED __attribuste__c ((dep) == SSH_ERROR) { Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:592:1: note: 'ssh_scp_init' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 592 | SSH_DEPRECATED LIBSSH_API int ssh_scp_init(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:224:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 224 | ssh_scp_free(loc->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((precated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": deprecate/src/libssh/examples/scp_download.c:135:6: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 135 | ssh_scp_freed)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": (scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:142:5: warning: 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 142 | ssh_scp_close(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": [ 79%] Building C object examples/CMakeFiles/exec.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:589:1: note: 'ssh_scp_close' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 589 | SSH_DEPRECATED LIBSSH_API int ssh_scp_close(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute_/src/libssh/examples/libssh_scp.c_: ((depr290e:c17a:t ed)warning: ) Step #48 - "compile-libfuzzer-undefined-x86_64": 'ssh_scp_pull_request' is deprecated [-Wdeprecated-declarations] | Step #48 - "compile-libfuzzer-undefined-x86_64":  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  290 | r = ssh_scp_/src/libssh/examples/scp_download.cp:u143l:l5_:r equwarning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 143 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__es t((src->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | (deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:595:1: note: 'ssh_scp_pull_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 595 | SSH_DEPRECATED LIBSSH_API int s ^ Step #48 - "compile-libfuzzer-undefined-x86_64": sh_scp_pull_reques[ 80%] Building C object examples/CMakeFiles/senddata.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.ct:(146s:36: warning: 'ssh_scp_request_get_warning' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 146 | fprintf(stderr,"Warning: %s\n",ssh_sh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #[ 81%] Building C object examples/CMakeFiles/keygen2.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:292:17: warning: 'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 292 | ssh_scp_deny_request(src->scp, "Not in r[ 82%] Building C object examples/CMakeFiles/keygen2.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": ecursive mode"); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:590:1: note: 'ssh_scp_deny_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 590 | SsSH_DEPRECATED LIBSSHcp_r_API int ssh_scp_deny_request(eqssh_scp scp, const char *reason)u;es Step #48 - "compile-libfuzzer-undefined-x86_64": t _| get_warni^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_[ 83%] Building C object examples/CMakeFiles/keygen.dir/keygen.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:296:24: warning: 'ssh_scp_request_get_size' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 296 | size = ssh_scp_request_get_size(src->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:602:1: note: 'ssh_scp_request_get_size' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 602 | SSH_[ 84%] Building C object examples/CMakeFiles/exec.dir/knownhosts.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": DEPRECATED LIBSSH_API size_t ssh_scp_request_get_size(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:297:35: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 297 | filename = ng(scp)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": strdu/src/libssh/include/libssh/libssh.hp(ssh_scp_req:604:1: note: 'ssh_scp_request_get_warning' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 604 | SSuest_get_filename(src->scpH)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:600:1: note: 'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 600 | SSH_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_filename(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h_DEPRECATED LIBSSH_API const char *ssh_scp_request_get_warning(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40::82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:298:24: warning: 'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 298 | mode = ssh_scp_request_get_pernote: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attributemissi__ ons(src->s((cp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 601 | SSH_DEPRECATED LIBSSH_API int ssh_scp_request_get_permissions(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:313:13: warning: 'ssh_scp_push_file' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 313 | r = ssh_scp_push_file(dest->scp, src->path, size, mode); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:597:1: note: 'ssh_scp_push_file' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 597 | SSH_DEPRECATED LIBSSH_API int ssh_scp_push_file(ssh_scp scp, const char *filename, size_t size, int perms); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:320:13: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 320 | [ 85%] Building CXX object examples/CMakeFiles/libsshpp_noexcept.dir/libsshpp_noexcept.cpp.o Step #48 - "compile-libfuzzer-undefined-x86_64": deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": | ssh_scp_free(dest->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_free(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:332:21/src/libssh/examples/scp_download.c:149:21: : warning: warning: 'ssh_scp_request_get_filename' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64":  'ssh_scp_deny_request' is deprecated [-Wdeprecated-declarations]149 |  Step #48 - "compile-libfuzzer-undefined-x86_64": f ilenam332e=strdup | (ssh_s cp_requ est_ get_f i lename(scp)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64":   /src/libssh/include/libssh/libssh.h:600: 1: note:  'ssh_scp_request_get_filename' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 600 | SSH_ D E P R E C AsTsEhD_ sLcIpB_SdSeHn_yA_Prequest(src->scp, "Cannot open localI const char *ssh_scp_re file"); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:590:1:q uesnote: t_get_filename(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^'ssh_scp_deny_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 590 | SSH_DEPRECATED LIBSSH_API int s Step #48 - "compile-libfuzzer-undefined-x86_64": sh_s/src/libssh/include/libssh/libssh.hcp:_82:d40e:n y_rnote: eqexpanded from macro 'SSH_DEPRECATED'ue Step #48 - "compile-libfuzzer-undefined-x86_64": s t(ss82h | _#sdcep scp,fine cSo[ 85%] Linking C executable samplesshd-cb Step #48 - "compile-libfuzzer-undefined-x86_64": nSsHt_ DcEPhRarE C*ArTeEaDs on); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 86%] Building CXX object examples/CMakeFiles/libsshpp.dir/libsshpp.cpp.o Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:339:13: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 339 | ssh_scp_accept_request(src->scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 588 | SSH_DEPRECATED LIBSSH_API int ssh_scp_accept_request(ss__attribute__ ((deprecatehd))_scp Step #48 - "compile-libfuzzer-undefined-x86_64": scp);|  Step #48 - "compile-libfuzzer-undefined-x86_64": ^ Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECA/src/libssh/examples/scp_download.cTED __at:tribute_150_: 10(:( deprecatedwarning: ))'ssh_scp_request_get_permissions' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64":  Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ 150 Step #48 - "compile-libfuzzer-undefined-x86_64":  | /src/libssh/examples/libssh_scp.c:345:17: warning: 'ssh_scp_read' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 345 | mode=ssh_scp_request_get_permiss ions r(scp = ssh_); Step #48 - "compile-libfuzzer-undefined-x86_64": | scp_read ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:601:1: note: 'ssh_scp_request_get_permissions' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 601 | SSH_DEPREC(src->scp, buffATEDer, LIsizeof(BSSH_APIbuff inter)) ssh; Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": _scp_re/src/libssh/include/libssh/libssh.h:ques599:1: t_genote: 'ssh_scp_read' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": t_permis 599 | Ssio[ 87%] Building C object examples/CMakeFiles/ssh-X11-client.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": SH_Dns(sEPRECATEsh_scD LIp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": BSSH_API | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": int /src/libssh/include/libssh/libssh.h:82:40ssh_: note: expanded from macro 'SSH_DEPRECATED'scp_read Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #d(ssefinh_sce SSp scH_DEPRECp, void ATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:153:5: warning: 'ssh_scp_accept_request' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 153 | ssh_scp_accept_request(sc*buffer, size_t size); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": p); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:588:1: note: 'ssh_scp_accept_request' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 588 | SSH_DEPRECATED LIB/src/libssh/examples/libssh_scp.c:373:17: warning: 'ssh_scp_write' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 373 | S w = ssh_scp_wSH_rAite(dest->sPcIp ,i nbtu ssfhfer, r); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:605:1: note: _scp_a'ssh_scp_write' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": c 605 | SSH_cDeEpPtRECATE_Dr eLIBSSH_APqIu eisntt( ssshs_hs_cspc ps_cwpr);it Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": e/src/libssh/include/libssh/libssh.h:82:40: (ssnote: h_expanded from macro 'SSH_DEPRECATED'sc Step #48 - "compile-libfuzzer-undefined-x86_64": p scp ,82 | c#odnesfti nveo iSdS H*_bDuEfPfReErC,A TsEiDz e___ta tlterni)b;ut Step #48 - "compile-libfuzzer-undefined-x86_64": e _| _ ^( Step #48 - "compile-libfuzzer-undefined-x86_64": (de/src/libssh/include/libssh/libssh.hp:r82e:c40a:t ed))note:  Step #48 - "compile-libfuzzer-undefined-x86_64": expanded from macro 'SSH_DEPRECATED' | Step #48 - "compile-libfuzzer-undefined-x86_64":  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((de/src/libssh/examples/scp_download.cp:r164e:c3a:t ed)warning: ) Step #48 - "compile-libfuzzer-undefined-x86_64": 'ssh_scp_close' is deprecated [-Wdeprecated-declarations] | Step #48 - "compile-libfuzzer-undefined-x86_64":  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": 164 | ssh_scp_close(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/libssh_scp.c:378:/src/libssh/include/libssh/libssh.h17::589 :1:warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations]note:  Step #48 - "compile-libfuzzer-undefined-x86_64": 'ssh_scp_close' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 378 | 589 | S S H _ D E P R E C A TED L IsBSsShH__sAcPpI_ firnete (sdsehs_ts-c>ps_cclops)e;(s Step #48 - "compile-libfuzzer-undefined-x86_64": s h| _s ^c Step #48 - "compile-libfuzzer-undefined-x86_64": p sc/src/libssh/include/libssh/libssh.hp:2) warning591;:1 Step #48 - "compile-libfuzzer-undefined-x86_64": : | ^note: Step #48 - "compile-libfuzzer-undefined-x86_64": 'ssh_scp_free' has been explicitly marked deprecated here/src/libssh/include/libssh/libssh.h Step #48 - "compile-libfuzzer-undefined-x86_64": :82 :s generated591. Step #48 - "compile-libfuzzer-undefined-x86_64": | 40SS: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_H_DEPRECATED __attribute__ ((depreDEPRECATED LIBSSH_API void ssh_scp_free(ssh_catedscp s[ 88%] Building C object examples/CMakeFiles/senddata.dir/connect_ssh.c.o Step #48 - "compile-libfuzzer-undefined-x86_64": c)p)); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/examples/scp_download.c:165:3: warning: 'ssh_scp_free' is deprecated [-Wdeprecated-declarations] Step #48 - "compile-libfuzzer-undefined-x86_64": 165 | ssh_scp_free(scp); Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:591:1: note: 'ssh_scp_free' has been explicitly marked deprecated here Step #48 - "compile-libfuzzer-undefined-x86_64": 591 | SSH_DEPRECATED LIBSSH_API void ssh_scp_f Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPR[ 89%] Linking C executable samplesftp Step #48 - "compile-libfuzzer-undefined-x86_64": ECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": ree(ssh_scp scp); Step #48 - "compile-libfuzzer-undefined-x86_64": | ^ Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/include/libssh/libssh.h:82:40: note: expanded from macro 'SSH_DEPRECATED' Step #48 - "compile-libfuzzer-undefined-x86_64": 82 | #define SSH_DEPRECATED __attribute__ ((deprecated)) Step #48 - "compile-libfuzzer-undefined-x86_64": |  ^ Step #48 - "compile-libfuzzer-undefined-x86_64": [ 90%] Linking C executable samplesshd-kbdint Step #48 - "compile-libfuzzer-undefined-x86_64": [ 91%] Linking C executable sample_sftpserver Step #48 - "compile-libfuzzer-undefined-x86_64": [ 92%] Linking C executable keygen Step #48 - "compile-libfuzzer-undefined-x86_64": [ 93%] Linking C executable sshnetcat Step #48 - "compile-libfuzzer-undefined-x86_64": 19 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": [ 94%] Linking C executable ssh-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 95%] Linking C executable scp_download Step #48 - "compile-libfuzzer-undefined-x86_64": [ 95%] Linking C executable exec Step #48 - "compile-libfuzzer-undefined-x86_64": [ 96%] Linking C executable keygen2 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 96%] Linking C executable senddata Step #48 - "compile-libfuzzer-undefined-x86_64": [ 97%] Linking C executable ssh_server_pthread Step #48 - "compile-libfuzzer-undefined-x86_64": [ 98%] Linking C executable ssh_server_fork Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Linking C executable ssh-X11-client Step #48 - "compile-libfuzzer-undefined-x86_64": 20 warnings generated. Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Linking C executable libssh_scp Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target samplesshd-kbdint Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target samplesshd-cb Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target keygen Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target samplesftp Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target sample_sftpserver Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target ssh-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target scp_download Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target sshnetcat Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target ssh_server_pthread Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target exec Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target ssh_server_fork Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target ssh-X11-client Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target keygen2 Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target senddata Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Built target libssh_scp Step #48 - "compile-libfuzzer-undefined-x86_64": [ 99%] Linking CXX executable libsshpp_noexcept Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Linking CXX executable libsshpp Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Built target libsshpp_noexcept Step #48 - "compile-libfuzzer-undefined-x86_64": [100%] Built target libsshpp Step #48 - "compile-libfuzzer-undefined-x86_64": ++ find /src/libssh/tests/fuzz/ -name '*_fuzzer.c' Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzers='/src/libssh/tests/fuzz/ssh_server_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_client_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c' Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_server_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_server_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_server_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_server_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_server_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_server_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_server_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_server_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_server_fuzzer_corpus/fd7bd24a85e712fb59159a512b69d34ca21c8383 Step #48 - "compile-libfuzzer-undefined-x86_64": adding: fd7bd24a85e712fb59159a512b69d34ca21c8383 (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_bind_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_bind_config_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_bind_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_bind_config_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_bind_config_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_bind_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_bind_config_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_known_hosts_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_known_hosts_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_known_hosts_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_known_hosts_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_known_hosts_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_known_hosts_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_known_hosts_fuzzer_corpus/d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 Step #48 - "compile-libfuzzer-undefined-x86_64": adding: d7c0eade3f3b70d94b1a7090e09eb8607da0ace4 (deflated 15%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_client_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_client_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_client_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_client_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_client_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_fuzzer_corpus/0f9d75a6c1d365115772a502d42b6e48f453198a Step #48 - "compile-libfuzzer-undefined-x86_64": adding: 0f9d75a6c1d365115772a502d42b6e48f453198a (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_pubkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_pubkey_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_pubkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_pubkey_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_pubkey_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_pubkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_pubkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_pubkey_fuzzer_corpus/b2c9f01394a2835b2cd7c520395a4977143e8d23 Step #48 - "compile-libfuzzer-undefined-x86_64": adding: b2c9f01394a2835b2cd7c520395a4977143e8d23 (deflated 5%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_privkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_privkey_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_privkey_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_privkey_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_privkey_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_privkey_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_privkey_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_privkey_fuzzer_corpus/855ce609b52aec530bf631a78da7038bed99040a Step #48 - "compile-libfuzzer-undefined-x86_64": adding: 855ce609b52aec530bf631a78da7038bed99040a (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": + for f in $fuzzers Step #48 - "compile-libfuzzer-undefined-x86_64": ++ basename /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c .c Step #48 - "compile-libfuzzer-undefined-x86_64": + fuzzerName=ssh_client_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + echo 'Building fuzzer ssh_client_config_fuzzer' Step #48 - "compile-libfuzzer-undefined-x86_64": Building fuzzer ssh_client_config_fuzzer Step #48 - "compile-libfuzzer-undefined-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -fno-sanitize=function -I/src/libssh/include/ -I/src/libssh/src/ -I/work/build/ -I/work/build/include/ -c /src/libssh/tests/fuzz/ssh_client_config_fuzzer.c -O0 -g Step #48 - "compile-libfuzzer-undefined-x86_64": clang: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr -fno-sanitize-recover=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unreachable,vla-bound,vptr -fsanitize=fuzzer-no-link -stdlib=libc++ ssh_client_config_fuzzer.o -o /workspace/out/libfuzzer-undefined-x86_64/ssh_client_config_fuzzer -O0 -g -fsanitize=fuzzer ./src/libssh.a -Wl,-Bstatic -lcrypto -lz -Wl,-Bdynamic Step #48 - "compile-libfuzzer-undefined-x86_64": clang++: warning: the object size sanitizer has no effect at -O0, but is explicitly enabled: -fsanitize=array-bounds,bool,builtin,enum,function,integer-divide-by-zero,null,object-size,return,returns-nonnull-attribute,shift,signed-integer-overflow,unsigned-integer-overflow,unreachable,vla-bound,vptr [-Winvalid-command-line-argument] Step #48 - "compile-libfuzzer-undefined-x86_64": + '[' -d /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus ']' Step #48 - "compile-libfuzzer-undefined-x86_64": + zip -j /workspace/out/libfuzzer-undefined-x86_64/ssh_client_config_fuzzer_seed_corpus.zip /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/infinite_loop /src/libssh/tests/fuzz/ssh_client_config_fuzzer_corpus/wrong_username Step #48 - "compile-libfuzzer-undefined-x86_64": adding: infinite_loop (deflated 32%) Step #48 - "compile-libfuzzer-undefined-x86_64": adding: wrong_username (deflated 30%) Step #48 - "compile-libfuzzer-undefined-x86_64": + popd Step #48 - "compile-libfuzzer-undefined-x86_64": /src/libssh Finished Step #48 - "compile-libfuzzer-undefined-x86_64" Starting Step #49 - "build-check-libfuzzer-undefined-x86_64" Step #49 - "build-check-libfuzzer-undefined-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcon6ducu/ssh_pubkey_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcon6ducu/ssh_known_hosts_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcon6ducu/ssh_privkey_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcon6ducu/ssh_client_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcon6ducu/ssh_server_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcon6ducu/ssh_bind_config_fuzzer Step #49 - "build-check-libfuzzer-undefined-x86_64": INFO: performing bad build checks for /tmp/not-out/tmpcon6ducu/ssh_client_config_fuzzer Finished Step #49 - "build-check-libfuzzer-undefined-x86_64" Starting Step #50 Step #50: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Finished Step #50 Starting Step #51 Step #51: Already have image: gcr.io/oss-fuzz/libssh Step #51: adding: llvm-symbolizer (deflated 66%) Step #51: adding: ssh_bind_config_fuzzer (deflated 62%) Step #51: adding: ssh_client_config_fuzzer (deflated 62%) Step #51: adding: ssh_client_config_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_client_fuzzer (deflated 62%) Step #51: adding: ssh_client_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_known_hosts_fuzzer (deflated 62%) Step #51: adding: ssh_known_hosts_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_privkey_fuzzer (deflated 62%) Step #51: adding: ssh_privkey_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_pubkey_fuzzer (deflated 62%) Step #51: adding: ssh_pubkey_fuzzer_seed_corpus.zip (stored 0%) Step #51: adding: ssh_server_fuzzer (deflated 62%) Step #51: adding: ssh_server_fuzzer_seed_corpus.zip (stored 0%) Finished Step #51 Starting Step #52 Step #52: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #52: % Total % Received % Xferd Average Speed Time Time Time Current Step #52: Dload Upload Total Spent Left Speed Step #52: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 157 0 0 100 157 0 789 --:--:-- --:--:-- --:--:-- 788 Finished Step #52 Starting Step #53 Step #53: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #53: % Total % Received % Xferd Average Speed Time Time Time Current Step #53: Dload Upload Total Spent Left Speed Step #53: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 21.4M 0 0 100 21.4M 0 51.0M --:--:-- --:--:-- --:--:-- 51.0M 100 21.4M 0 0 100 21.4M 0 51.0M --:--:-- --:--:-- --:--:-- 51.0M Finished Step #53 Starting Step #54 Step #54: Already have image (with digest): gcr.io/oss-fuzz-base/uploader Step #54: % Total % Received % Xferd Average Speed Time Time Time Current Step #54: Dload Upload Total Spent Left Speed Step #54: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 144 0 0 100 144 0 551 --:--:-- --:--:-- --:--:-- 551 Finished Step #54 Starting Step #55 Step #55: Already have image (with digest): gcr.io/cloud-builders/curl Step #55: % Total % Received % Xferd Average Speed Time Time Time Current Step #55: Dload Upload Total Spent Left Speed Step #55: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 33 0 0 100 33 0 160 --:--:-- --:--:-- --:--:-- 160 Finished Step #55 Starting Step #56 Step #56: Already have image: gcr.io/oss-fuzz/libssh Finished Step #56 PUSH DONE